Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ammyy.com/en/downloads.html

Overview

General Information

Sample URL:https://ammyy.com/en/downloads.html
Analysis ID:1568191
Infos:

Detection

Flawedammyy
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Yara detected Flawedammyy RAT
Changes security center settings (notifications, updates, antivirus, firewall)
Deletes keys which are related to windows safe boot (disables safe mode boot)
Enables network access during safeboot for specific services
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains capabilities to detect virtual machines
Creates files inside the system directory
Drops PE files
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Yara signature match

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7048 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1852,i,10575094156216430175,5016414872260321944,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ammyy.com/en/downloads.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • svchost.exe (PID: 5724 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • msedge.exe (PID: 5076 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 1268 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2032,i,4186505452198906413,1123678783331831940,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7492 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6292 --field-trial-handle=2032,i,4186505452198906413,1123678783331831940,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7512 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6492 --field-trial-handle=2032,i,4186505452198906413,1123678783331831940,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7716 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-GB --service-sandbox-type=collections --mojo-platform-channel-handle=6576 --field-trial-handle=2032,i,4186505452198906413,1123678783331831940,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 5608 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-GB --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6016 --field-trial-handle=2032,i,4186505452198906413,1123678783331831940,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7300 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6364 --field-trial-handle=2032,i,4186505452198906413,1123678783331831940,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • AA_v3.exe (PID: 816 cmdline: "C:\Users\user\Downloads\AA_v3.exe" MD5: 90AADF2247149996AE443E2C82AF3730)
      • AA_v3.exe (PID: 6804 cmdline: "C:\Users\user\Downloads\AA_v3.exe" -elevated MD5: 90AADF2247149996AE443E2C82AF3730)
  • svchost.exe (PID: 6448 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 7996 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • SgrmBroker.exe (PID: 8032 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: 3BA1A18A0DC30A0545E7765CB97D8E63)
  • svchost.exe (PID: 8080 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 8144 cmdline: C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • MpCmdRun.exe (PID: 1868 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: B3676839B2EE96983F9ED735CD044159)
      • conhost.exe (PID: 2044 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • svchost.exe (PID: 7176 cmdline: C:\Windows\system32\svchost.exe -k UnistackSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • AA_v3.exe (PID: 2664 cmdline: "C:\Users\user\Downloads\AA_v3.exe" -service -lunch MD5: 90AADF2247149996AE443E2C82AF3730)
    • AA_v3.exe (PID: 3224 cmdline: "C:\Users\user\Downloads\AA_v3.exe" -elevated MD5: 90AADF2247149996AE443E2C82AF3730)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
FlawedAmmyyFlawedAmmyy is a well-known Remote Access Tool (RAT) attributed to criminal gang TA505 and used to get the control of target machines. The name reminds the strong link with the leaked source code of Ammyy Admin from which it took the main structure.
  • TA505
https://malpedia.caad.fkie.fraunhofer.de/details/win.flawedammyy
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\Downloads\590d2237-9dd1-4567-ba7f-01eb5c188f10.tmpJoeSecurity_FlawedammyyYara detected Flawedammyy RATJoe Security
    C:\Users\user\Downloads\590d2237-9dd1-4567-ba7f-01eb5c188f10.tmpCN_Actor_RA_Tool_Ammyy_mscorsvwDetects Ammyy remote access toolFlorian Roth
    • 0x90409:$s1: Please enter password for accessing remote computer
    • 0x91262:$s2: Die Zugriffsanforderung wurde vom Remotecomputer abgelehnt
    • 0x908d8:$s3: It will automatically be run the next time this computer is restart or you can start it manually
    SourceRuleDescriptionAuthorStrings
    00000015.00000000.1844270607.00000000004AA000.00000008.00000001.01000000.00000006.sdmpJoeSecurity_FlawedammyyYara detected Flawedammyy RATJoe Security
      00000015.00000003.1844864473.0000000002332000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_FlawedammyyYara detected Flawedammyy RATJoe Security
        Process Memory Space: AA_v3.exe PID: 816JoeSecurity_FlawedammyyYara detected Flawedammyy RATJoe Security
          SourceRuleDescriptionAuthorStrings
          21.0.AA_v3.exe.400000.0.unpackJoeSecurity_FlawedammyyYara detected Flawedammyy RATJoe Security
            21.0.AA_v3.exe.400000.0.unpackCN_Actor_RA_Tool_Ammyy_mscorsvwDetects Ammyy remote access toolFlorian Roth
            • 0x90409:$s1: Please enter password for accessing remote computer
            • 0x91262:$s2: Die Zugriffsanforderung wurde vom Remotecomputer abgelehnt
            • 0x908d8:$s3: It will automatically be run the next time this computer is restart or you can start it manually

            System Summary

            barindex
            Source: Process startedAuthor: vburov: Data: Command: C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc, CommandLine: C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 656, ProcessCommandLine: C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc, ProcessId: 5724, ProcessName: svchost.exe
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: C:\Users\user\Downloads\590d2237-9dd1-4567-ba7f-01eb5c188f10.tmpReversingLabs: Detection: 71%
            Source: C:\Users\user\Downloads\AA_v3.exe (copy)ReversingLabs: Detection: 71%
            Source: C:\Users\user\Downloads\Unconfirmed 347324.crdownload (copy)ReversingLabs: Detection: 71%
            Source: C:\Users\user\Downloads\AA_v3.exeWindow detected: Accept license agreement and continueAmmyy Admin v3.10Read license agreement
            Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49699 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49702 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49707 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49706 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49705 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49704 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49708 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.1.33.206:443 -> 192.168.2.16:49718 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49749 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49911 version: TLS 1.2

            Networking

            barindex
            Source: C:\Users\user\Downloads\AA_v3.exeRegistry value created: NULL Service
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.33.206
            Source: global trafficHTTP traffic detected: GET /manifest/threshold.appcache HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitOrigin: https://www.bing.comAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=3a628620&IPMID=1707317755885; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
            Source: global trafficHTTP traffic detected: GET /conf/v2/asgw/fpconfig.min.json?monitorId=asgw HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: fp.msedge.netConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=ed&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=2&cvid=7d5350a2c6ed420faa5c64e7fc80b8d1&ig=0d899b831ca2494ebb5d99c251cf1a92 HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHX-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStoreX-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2X-MSEdge-ExternalExpType: JointCoordAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1733312424&IPMH=3a628620&IPMID=1707317755885; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
            Source: global trafficHTTP traffic detected: GET /PPRelatedSearch?query=Classic_%7Bf56fbb39-e6d9-4b6d-9c29-ae82cff2925f%7D&lang=en-CH HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHX-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2X-MSEdge-ExternalExpType: JointCoordAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1733312424&IPMH=3a628620&IPMID=1707317755885; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
            Source: global trafficHTTP traffic detected: GET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=edg&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=3&cvid=7d5350a2c6ed420faa5c64e7fc80b8d1&ig=f10e8fb5e39043b08f966fc09039134d HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHX-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStoreX-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2X-MSEdge-ExternalExpType: JointCoordAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1733312424&IPMH=3a628620&IPMID=1707317755885; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
            Source: global trafficHTTP traffic detected: GET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=e&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=1&cvid=7d5350a2c6ed420faa5c64e7fc80b8d1&ig=f54d38fbde5e4f72954485e0de221d3a HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHX-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStoreX-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2X-MSEdge-ExternalExpType: JointCoordAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1733312424&IPMH=3a628620&IPMID=1707317755885; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
            Source: global trafficHTTP traffic detected: GET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=edge&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=4&cvid=7d5350a2c6ed420faa5c64e7fc80b8d1&ig=b32f1b3c838548429f857f888a71dd3f HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHX-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStoreX-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2X-MSEdge-ExternalExpType: JointCoordAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1733312424&IPMH=3a628620&IPMID=1707317755885; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
            Source: global trafficHTTP traffic detected: GET /rb/17/jnc,nj/6aa-EF2IAVwnTTOiwAbhwI_VmCw.js?bu=DygxeIQBiQGMAYEBe37GAckBMbkBMcwB&or=w HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=518a3852&IPMID=1707317782133
            Source: global trafficHTTP traffic detected: GET /rb/1a/cir3,ortl,cc,nc/f4st08wpuYBQ5KWRJ3MqAsJB8zg.css?bu=C8oJowP_A6YKiwn1CP4GXV1dXQ&or=w HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=518a3852&IPMID=1707317782133
            Source: global trafficHTTP traffic detected: GET /crx/blobs/AW50ZFsLPhJJyx_4ShcDOgcEpJeOc7Vr0kMzfFRoaMfWx4pAgZ0UGF2i9_ei1A7FAHQ-EPFULeBn7F8_SEKhjbpEyKfiidX7GF_6BDOycMeg5w03wjwVQ61hkaEix8WFqmEAxlKa5cmz_tdFr9JtRwdqRu82wmLe2Ghe/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_84_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sb5YK43v1fA1zP3&MD=xoSVM1ZY HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
            Source: global trafficHTTP traffic detected: GET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: EntityExtractionDomainsConfigSec-Mesh-Client-Edge-Version: 117.0.2045.47Sec-Mesh-Client-Edge-Channel: stableSec-Mesh-Client-OS: WindowsSec-Mesh-Client-OS-Version: 10.0.19045Sec-Mesh-Client-Arch: x86_64Sec-Mesh-Client-WebView: 0Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ShorelineSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /edge/welcome?form=MT00LJ HTTP/1.1Host: www.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /edge/welcome?form=MT00LJ HTTP/1.1Host: www.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-arch: "x86"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-prefers-color-scheme: lightAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /en-gb/edge/welcome?form=MT00LJ HTTP/1.1Host: www.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-prefers-color-scheme: lightAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/brand/new-msn-logo-color-white.svg HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2AEDB484CDC56D6721FCA1CFCCA76CF2; _EDGE_S=F=1&SID=27B1AC7729356C753B66B93C28566D87; _EDGE_V=1
            Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons-wc/icons/FeedSettings.svg HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2AEDB484CDC56D6721FCA1CFCCA76CF2; _EDGE_S=F=1&SID=27B1AC7729356C753B66B93C28566D87; _EDGE_V=1
            Source: global trafficHTTP traffic detected: GET /weathermapdata/1/static/background/v2.0/jpg/sunny.jpg HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2AEDB484CDC56D6721FCA1CFCCA76CF2; _EDGE_S=F=1&SID=27B1AC7729356C753B66B93C28566D87; _EDGE_V=1
            Source: global trafficHTTP traffic detected: GET /weathermapdata/1/static/background/v2.0/jpg/clear_night.jpg HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2AEDB484CDC56D6721FCA1CFCCA76CF2; _EDGE_S=F=1&SID=27B1AC7729356C753B66B93C28566D87; _EDGE_V=1
            Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons-wc/icons/dark-mode/detectLocDark.svg HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2AEDB484CDC56D6721FCA1CFCCA76CF2; _EDGE_S=F=1&SID=27B1AC7729356C753B66B93C28566D87; _EDGE_V=1
            Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/fluent-icons/chevron_down_12_regular.svg HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2AEDB484CDC56D6721FCA1CFCCA76CF2; _EDGE_S=F=1&SID=27B1AC7729356C753B66B93C28566D87; _EDGE_V=1
            Source: global trafficHTTP traffic detected: GET /REST/v1/Imagery/Map/roadondemandfull/40.759,-73.982/5?mapSize=268,136&shading=terrain&key=AnTcaqBi2ypp0xI-OZNi4W_ik2KhjgpqioTAtXLC8GzkMBQRMlyxvxyTnd5b73im&c=en-us&maxAge=86400&st=me|lv:0_vg|v:0_nh|lv:0_pp|lv:1_cp|v:0_trs|v:1;lv:0;strokeWidthScale:0.2_wt|fc:B3E5FC_cst|v:0&logo=n&da=n&sftr=newweather&userregion=US HTTP/1.1Host: ecn.dev.virtualearth.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/fluent-icons/more_horizontal_16_regular.svg HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2AEDB484CDC56D6721FCA1CFCCA76CF2; _EDGE_S=F=1&SID=27B1AC7729356C753B66B93C28566D87; _EDGE_V=1
            Source: global trafficHTTP traffic detected: GET /weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/AAehwh2.svg HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2AEDB484CDC56D6721FCA1CFCCA76CF2; _EDGE_S=F=1&SID=27B1AC7729356C753B66B93C28566D87; _EDGE_V=1
            Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1o0a5p.img?w=268&h=140&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/entry.CtlUUCgc.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/fluent.DRTRCTLp.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CommonButtonV1.Bhjf-ksG.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1l7CQ5?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /th?id=OADD2.7146879513010_190EOG92MA1WHHTPO4&pid=21.2&c=17&roil=0.0383&roit=0.0366&roir=1&roib=1&w=300&h=157&dynsize=1&qlt=90 HTTP/1.1Host: www.bing.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Edge-Shopping-Flag: 1Sec-MS-GEC: F28F6D3FC6A7676DA680D3434A7B2323D4E1A9F5D59302B95DEEB5544F24334DSec-MS-GEC-Version: 1-117.0.2045.47Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAADLcm?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA15Yat4?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /v4/api/selection?nct=1&fmt=json&nocookie=0&locale=en-us&country=US&muid=2AEDB484CDC56D6721FCA1CFCCA76CF2&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=-7805640675387128533&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=2083&ISSIGNEDIN=0&MSN_CANVAS=3&ISMOBILE=0&BROWSER=6&placement=88000308|10837393&bcnt=1|1&asid=f0c11e16f83642d0bad19a1d2f76976e HTTP/1.1Host: arc.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2AEDB484CDC56D6721FCA1CFCCA76CF2; _EDGE_S=F=1&SID=27B1AC7729356C753B66B93C28566D87; _EDGE_V=1
            Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CommonButton.DqWmPLtX.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CommonInlineIcon.v8OKQt42.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/MediaItemDynamic.-IR4ihi9.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /REST/v1/Imagery/Map/RoadVibrant/40.7780,-74.0475/13?ms=266,192&ml=Basemap,OsmBuildings,TrafficFlow&key=AoyTpSR4rZ82ACunlVljE1ihA5yanCDx6D-acnj31k3Qp4hmUjE-uBGXnMPa1L94&c=en-us&fmt=png&od=1&logo=n&da=ro&maxAge=1200&pushpin=40.778007,-74.047476;cnst.f HTTP/1.1Host: ecn-us.dev.virtualearth.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /v4/api/selection?nct=1&fmt=json&nocookie=1&locale=en-us&country=US&muid=2AEDB484CDC56D6721FCA1CFCCA76CF2&bcnt=1&placement=88000244&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=-7805640675387128533&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=2083&asid=e9bb2e1cee10487aa5c18762eea9be2e HTTP/1.1Host: arc.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2AEDB484CDC56D6721FCA1CFCCA76CF2; _EDGE_S=F=1&SID=27B1AC7729356C753B66B93C28566D87; _EDGE_V=1
            Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1hk7Sh.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA13Q6AL.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1lFz6G.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1u24yb.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAc9vHK.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1msOZ9.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/experiments.DS9CrIRX.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/ChannelEulaPopup.DASfJiCs.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/edge-icon.BwIA8KUD.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /en/download HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/en/downloadAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/FocusStepper.D-YSntO-.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/EmbedSearchAdvanced.NDR-lOFq.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/D2ARidKF.js HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1733917233&P2=404&P3=2&P4=eecHzInawXFzzDo5WeGxlr36WQfjrNreMK%2f%2bg8OFi5v5xJQAj3hGWz2k4zyujiqlg34QFVMVF85gm4BgCwJDtA%3d%3d HTTP/1.1Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comConnection: keep-aliveMS-CV: ZRPhsSZ+fj9j0wk6CV383KSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CXRzLtrl.js HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/OOpH1qHh.js HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /en/download.html HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/PxTransitionExpand.DgRisIxo.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /en/download.htm HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /c.gif?Red3=EdgPID_pd&pid=ff7e1621-df45-405a-83e3-ab53ece3065a HTTP/1.1Host: c.bing.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: MUID=148A532A067A6D143767466107536CA3
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /en/ HTTP/1.1Host: www.ammyy.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/styles.css HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ammyy.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/top_l.gif HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/top_r.gif HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/ammyy_logo.gif HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/flag_en.gif HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/flag_de.gif HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/m1_pas_r.gif HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/img/styles.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/m2_pas_r.gif HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/img/styles.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/m2_act_l.gif HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/img/styles.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/01_04.jpg HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/flag_ru.gif HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/01_03.jpg HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/flag_tr.gif HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/bg.gif HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/img/styles.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/en/btn_start.gif HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/m2_pas_l.gif HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/img/styles.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/m1_pas_l.gif HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/img/styles.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/m2_act_r.gif HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/img/styles.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sb5YK43v1fA1zP3&MD=xoSVM1ZY HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
            Source: global trafficHTTP traffic detected: GET /img/01_02.jpg HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/flag_cn.gif HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/shadow.jpg HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/01_01.jpg HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/link.gif HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/flag_es.gif HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/flag_it.gif HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/flag_pt.gif HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/flag_fr.gif HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /ga.js HTTP/1.1Host: ssl.google-analytics.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ammyy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /js/plusone.js HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ammyy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /img/v.gif HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/footer_l.gif HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/footer_r.gif HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /img/footer_m.gif HTTP/1.1Host: www.ammyy.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ammyy.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: global trafficHTTP traffic detected: GET /u/0/se/0/_/+1/fastbutton?usegapi=1&origin=https%3A%2F%2Fwww.ammyy.com&url=http%3A%2F%2Fwww.ammyy.com%2F&gsrc=3p&ic=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.6zM9SN8ON8Q.O%2Fam%3DAAAg%2Fd%3D1%2Frs%3DAHpOoo9LiInNUyZ6A99oK9HdmPXGee7Zyg%2Fm%3D__features__ HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ammyy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /o/oauth2/postmessageRelay?parent=https%3A%2F%2Fwww.ammyy.com&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.6zM9SN8ON8Q.O%2Fam%3DAAAg%2Fd%3D1%2Frs%3DAHpOoo9LiInNUyZ6A99oK9HdmPXGee7Zyg%2Fm%3D__features__ HTTP/1.1Host: accounts.google.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ammyy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /accounts/o/2254111616-postmessagerelay.js HTTP/1.1Host: ssl.gstatic.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /en/ HTTP/1.1Host: www.ammyy.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: lang=en
            Source: Favicons.5.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.facebook.com/&origin=PinningWizard equals www.facebook.com (Facebook)
            Source: Favicons.5.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.youtube.com/&origin=PinningWizard equals www.youtube.com (Youtube)
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: "url": "https://www.youtube.com" equals www.youtube.com (Youtube)
            Source: 000003.log1.5.drString found in binary or memory: "www.facebook.com": "{\"Tier1\": [1103, 6061], \"Tier2\": [5445, 1780, 8220]}", equals www.facebook.com (Facebook)
            Source: 000003.log1.5.drString found in binary or memory: "www.linkedin.com": "{\"Tier1\": [1103, 214, 6061], \"Tier2\": [2771, 9515, 1780, 1303, 1099, 6081, 5581, 9396]}", equals www.linkedin.com (Linkedin)
            Source: 000003.log1.5.drString found in binary or memory: "www.youtube.com": "{\"Tier1\": [983, 6061, 1103], \"Tier2\": [2413, 8118, 1720, 5007]}", equals www.youtube.com (Youtube)
            Source: Favicons.5.drString found in binary or memory: ?https://www.facebook.com/ equals www.facebook.com (Facebook)
            Source: Favicons.5.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.youtube.com/&origin=PinningWizard equals www.youtube.com (Youtube)
            Source: Favicons.5.drString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
            Source: global trafficDNS traffic detected: DNS query: ammyy.com
            Source: global trafficDNS traffic detected: DNS query: ntp.msn.com
            Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
            Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
            Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
            Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
            Source: global trafficDNS traffic detected: DNS query: assets.msn.com
            Source: global trafficDNS traffic detected: DNS query: c.msn.com
            Source: global trafficDNS traffic detected: DNS query: api.msn.com
            Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: privateContent-Type: application/jsonP3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Mon, 29-Dec-2025 11:40:29 GMT; path=/; HttpOnlyX-EventID: 67503fad69e543beb45059e277df1d53UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=X-XSS-Protection: 0X-Cache: CONFIG_NOCACHEAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionX-MSEdge-Ref: Ref A: AD7E542DC74B460B97F280CAC119E8EF Ref B: EWR30EDGE1117 Ref C: 2024-12-04T11:40:29ZDate: Wed, 04 Dec 2024 11:40:28 GMTConnection: closeContent-Length: 0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Cache: CONFIG_NOCACHEAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionX-MSEdge-Ref: Ref A: 4D1B44FE459148EE95F088DC62F1C8B6 Ref B: EWR311000104025 Ref C: 2024-12-04T11:40:44ZDate: Wed, 04 Dec 2024 11:40:43 GMTConnection: closeContent-Length: 0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 04 Dec 2024 11:40:49 GMTServer: Apache/2.4.6 (CentOS)Content-Length: 288Connection: closeContent-Type: text/html; charset=iso-8859-1
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 04 Dec 2024 11:40:54 GMTServer: Apache/2.4.6 (CentOS)Content-Length: 293Connection: closeContent-Type: text/html; charset=iso-8859-1
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 04 Dec 2024 11:40:58 GMTServer: Apache/2.4.6 (CentOS)Content-Length: 292Connection: closeContent-Type: text/html; charset=iso-8859-1
            Source: svchost.exe, 00000004.00000003.1761930092.000002143239D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1666152044.000002143239F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1557085840.000002143239B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1523405551.000002143239B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1339386261.000002143239B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1411507985.000002143239F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1279099638.000002143236E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1359455365.000002143239B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1278110988.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1379487946.000002143239A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://Passport.NET/STS
            Source: svchost.exe, 00000004.00000003.1384719441.0000021432382000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1347226078.0000021432383000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1577100263.0000021432376000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1605806975.0000021432382000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1605928877.0000021432382000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1602826101.000002143237A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://Passport.NET/STS09/xmldsig#ripledes-cbcices/PPCRLwssecurity-utility-1.0.xsd
            Source: svchost.exe, 00000004.00000003.1278110988.000002143236D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://Passport.NET/STS09/xmldsig#ripledes-cbcices/SOAPFaultcurity-utility-1.0.xsd
            Source: svchost.exe, 00000004.00000002.2367734975.0000021431A83000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1224973482.0000021432359000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1225027323.0000021432352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1252023016.0000021432332000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1278110988.000002143236D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://Passport.NET/tb
            Source: svchost.exe, 00000004.00000003.1796577855.000002143284B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1714195546.000002143284E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2370216747.0000021432855000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1225021255.0000021432848000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1624853383.000002143284B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1254757984.000002143284B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://Passport.NET/tb_
            Source: svchost.exe, 00000004.00000003.1407941948.0000021432826000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1552360840.0000021432826000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1304711345.000002143281B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1305043008.0000021432829000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1605398354.0000021432826000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2369872642.000002143281E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://Passport.NET/tbpose
            Source: History.5.drString found in binary or memory: http://ammyy.com/
            Source: svchost.exe, 00000004.00000002.2370437860.0000021432878000.00000004.00000020.00020000.00000000.sdmp, E0968A1E3A40D2582E7FD463BAEB59CD.5.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
            Source: svchost.exe, 00000004.00000002.2366594607.0000021431A00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: AA_v3.exe, 00000015.00000003.1844864473.0000000002332000.00000004.00000020.00020000.00000000.sdmp, 590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp.5.drString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
            Source: AA_v3.exe, 00000015.00000003.1844864473.0000000002332000.00000004.00000020.00020000.00000000.sdmp, 590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp.5.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
            Source: svchost.exe, 00000004.00000002.2368443188.0000021431AEB000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000007.00000002.2370118954.000001CB8C400000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
            Source: AA_v3.exe, 00000015.00000003.1844864473.0000000002332000.00000004.00000020.00020000.00000000.sdmp, 590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp.5.drString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
            Source: 77EC63BDA74BD0D0E0426DC8F80085060.5.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
            Source: svchost.exe, 00000004.00000003.1225156698.000002143281D000.00000004.00000020.00020000.00000000.sdmp, 57C8EDB95DF3F0AD4EE2DC2B8CFD4157.4.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab
            Source: svchost.exe, 00000004.00000003.1552360840.0000021432841000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1714011294.0000021432841000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org
            Source: svchost.exe, 00000004.00000003.1325469427.000002143237D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1327905879.0000021432381000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2
            Source: svchost.exe, 00000004.00000003.1439419478.0000021432384000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1325469427.000002143237D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1436273847.0000021432384000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1347468335.0000021432384000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1605928877.0000021432382000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secex
            Source: svchost.exe, 00000004.00000003.1602826101.000002143237A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2369532824.0000021432379000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
            Source: svchost.exe, 00000004.00000002.2369060680.000002143230D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1411467673.000002143230E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1225103706.000002143230E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1666087418.000002143230E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1339359361.000002143230E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1359407395.000002143230E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1305402225.000002143230C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1577139135.000002143230E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1384470580.000002143230F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1379529545.000002143230E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1279068831.000002143230F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1384407125.0000021432310000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1523384477.000002143230E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1304553372.0000021432307000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsdAA
            Source: svchost.exe, 00000004.00000003.1251251519.0000021432356000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsdAAAAAA
            Source: svchost.exe, 00000004.00000003.1384719441.0000021432382000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1347226078.0000021432383000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1364063512.0000021432384000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1363981977.000002143237F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1411487309.0000021432384000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsdes
            Source: svchost.exe, 00000004.00000003.1279068831.000002143230F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsdi752
            Source: svchost.exe, 00000004.00000003.1710690757.000002143237F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1691476508.0000021432381000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsds
            Source: svchost.exe, 00000004.00000003.1387874312.0000021432384000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1384873503.0000021432384000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2369532824.0000021432379000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utili
            Source: svchost.exe, 00000004.00000003.1602826101.000002143237A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2369532824.0000021432379000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
            Source: svchost.exe, 00000004.00000003.1278528374.0000021432352000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd/oa
            Source: svchost.exe, 00000004.00000003.1279068831.000002143230F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd9
            Source: svchost.exe, 00000004.00000002.2369060680.000002143230D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1411467673.000002143230E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1225103706.000002143230E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1666087418.000002143230E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1339359361.000002143230E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1359407395.000002143230E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1305402225.000002143230C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1577139135.000002143230E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1384470580.000002143230F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1379529545.000002143230E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1279068831.000002143230F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1384407125.0000021432310000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1523384477.000002143230E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1304553372.0000021432307000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdA
            Source: svchost.exe, 00000004.00000003.1251251519.0000021432356000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdAAAA
            Source: svchost.exe, 00000004.00000003.1251251519.0000021432356000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdAAAAA
            Source: svchost.exe, 00000004.00000003.1251251519.0000021432356000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdaep-
            Source: svchost.exe, 00000004.00000003.1251251519.0000021432356000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdcret
            Source: svchost.exe, 00000004.00000003.1251501060.0000021432352000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdhema
            Source: svchost.exe, 00000004.00000003.1278528374.0000021432352000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdopen
            Source: svchost.exe, 00000004.00000003.1796793223.0000021432380000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1325469427.000002143237D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1327905879.0000021432381000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1710690757.000002143237F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1305468513.000002143237C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1691476508.0000021432381000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsds
            Source: svchost.exe, 00000004.00000003.1251501060.0000021432352000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdsis-2
            Source: svchost.exe, 00000004.00000003.1251501060.0000021432352000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdsoa
            Source: svchost.exe, 00000004.00000003.1251501060.0000021432352000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdxml
            Source: svchost.exe, 00000004.00000003.1499349166.0000021432378000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1278868973.000002143232C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1279099638.0000021432377000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/XX/oasis-2004XX-wss-saml-token-profile-1.0#SAMLAssertionID
            Source: qmgr.db.7.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
            Source: qmgr.db.7.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
            Source: qmgr.db.7.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
            Source: qmgr.db.7.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
            Source: qmgr.db.7.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
            Source: qmgr.db.7.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
            Source: edb.log.7.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
            Source: svchost.exe, 00000004.00000002.2370437860.0000021432878000.00000004.00000020.00020000.00000000.sdmp, E0968A1E3A40D2582E7FD463BAEB59CD.5.drString found in binary or memory: http://ocsp.comodoca.com0
            Source: AA_v3.exe, 00000015.00000003.1844864473.0000000002332000.00000004.00000020.00020000.00000000.sdmp, 590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp.5.drString found in binary or memory: http://ocsp.sectigo.com0
            Source: AA_v3.exe, 00000015.00000003.1844864473.0000000002332000.00000004.00000020.00020000.00000000.sdmp, 590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp.5.drString found in binary or memory: http://ocsp.thawte.com0
            Source: svchost.exe, 00000004.00000002.2369872642.000002143281E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://passport.net/tb
            Source: AA_v3.exe, 00000015.00000002.1851787601.0000000002320000.00000004.00000020.00020000.00000000.sdmp, AA_v3.exe, 00000015.00000003.1844864473.0000000002332000.00000004.00000020.00020000.00000000.sdmp, AA_v3.exe, 00000015.00000000.1844270607.00000000004AA000.00000008.00000001.01000000.00000006.sdmp, AA_v3.exe, 00000018.00000002.1853159124.0000000002310000.00000004.00000020.00020000.00000000.sdmp, AA_v3.exe, 00000019.00000002.1853043383.0000000001040000.00000004.00000020.00020000.00000000.sdmp, AA_v3.exe, 0000001A.00000002.2366596218.00000000024A0000.00000004.00000020.00020000.00000000.sdmp, 590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp.5.drString found in binary or memory: http://rl.ammyy.com
            Source: AA_v3.exe, 0000001A.00000002.2366596218.00000000024A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rl.ammyy.com#s
            Source: AA_v3.exe, 00000015.00000003.1844864473.0000000002332000.00000004.00000020.00020000.00000000.sdmp, AA_v3.exe, 00000015.00000000.1844270607.00000000004AA000.00000008.00000001.01000000.00000006.sdmp, 590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp.5.drString found in binary or memory: http://rl.ammyy.comToStream()
            Source: svchost.exe, 00000004.00000003.1305505811.000002143232F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1303970763.000002143232F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.mi
            Source: svchost.exe, 00000004.00000003.1384470580.0000021432307000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.miignature
            Source: svchost.exe, 00000004.00000002.2369285041.0000021432337000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
            Source: svchost.exe, 00000004.00000002.2369285041.0000021432337000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1624991014.000002143236C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1307420404.000002143236E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1359431523.0000021432388000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1694664133.0000021432366000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1581760114.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1303800099.0000021432356000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1387852582.0000021432366000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1499291283.0000021432366000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1796733515.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1605875404.0000021432366000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1439310530.000002143236F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1581721481.0000021432381000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1408132467.000002143236E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1602861786.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1439378587.0000021432366000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1325496261.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1714631918.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1279099638.000002143236E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1585089139.0000021432386000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1499238801.000002143236E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/09/policy
            Source: svchost.exe, 00000004.00000003.1714665377.0000021432366000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/09/policy72
            Source: svchost.exe, 00000004.00000003.1387852582.0000021432366000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/09/policy82
            Source: svchost.exe, 00000004.00000003.1384873503.0000021432386000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1605909439.0000021432388000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1796765199.0000021432366000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2369180306.0000021432313000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1666062926.0000021432388000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1384719441.0000021432382000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1499329496.0000021432385000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1327926701.0000021432366000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2369420774.000002143235F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1325469427.000002143237D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1694664133.0000021432366000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1439378587.0000021432366000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1605806975.0000021432386000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1549898711.000002143237E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1585062250.0000021432366000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1523362374.0000021432388000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1411487309.0000021432384000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1364108924.000002143237C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1710671653.000002143237A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1602826101.000002143237A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
            Source: svchost.exe, 00000004.00000003.1581721481.0000021432381000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1585089139.0000021432386000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc(
            Source: svchost.exe, 00000004.00000003.1384873503.0000021432386000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1384719441.0000021432382000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1387874312.0000021432386000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc0
            Source: svchost.exe, 00000004.00000003.1359431523.0000021432388000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc82
            Source: svchost.exe, 00000004.00000003.1347444240.0000021432389000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc8Q=
            Source: svchost.exe, 00000004.00000002.2369420774.000002143235F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/scQE=72
            Source: svchost.exe, 00000004.00000003.1585062250.0000021432366000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/scet
            Source: svchost.exe, 00000004.00000003.1305383781.0000021432391000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sclM=
            Source: svchost.exe, 00000004.00000002.2369285041.0000021432337000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/scrence
            Source: svchost.exe, 00000004.00000003.1605909439.0000021432388000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1605806975.0000021432386000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1602826101.000002143237A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/scs-cbc
            Source: svchost.exe, 00000004.00000002.2369285041.0000021432337000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/scst
            Source: svchost.exe, 00000004.00000003.1499329496.0000021432385000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/scult
            Source: svchost.exe, 00000004.00000002.2369285041.0000021432337000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1359431523.0000021432388000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1694664133.0000021432366000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1303800099.0000021432356000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1387852582.0000021432366000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1581721481.0000021432381000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1439378587.0000021432366000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1585089139.0000021432386000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1585062250.0000021432366000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2369872642.0000021432841000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1305505811.000002143232F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1585028577.000002143237E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1411487309.0000021432384000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1581760114.000002143237E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1325347223.0000021432354000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1581922288.000002143237E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
            Source: svchost.exe, 00000004.00000003.1224973482.0000021432359000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1278568860.0000021432332000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1379450955.000002143232F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1225027323.0000021432352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1252023016.0000021432332000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1279208694.000002143235A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1549782532.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1279208694.0000021432354000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1319365562.000002143232F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
            Source: svchost.exe, 00000004.00000003.1279099638.000002143236E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issuessue
            Source: svchost.exe, 00000004.00000003.1279099638.000002143236E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1278110988.000002143236D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issuesue
            Source: svchost.exe, 00000004.00000003.1307420404.000002143236E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issuesue2
            Source: svchost.exe, 00000004.00000003.1624991014.000002143236C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1602861786.000002143236D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issueue
            Source: svchost.exe, 00000004.00000003.1624853383.000002143284B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1549782532.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1254757984.000002143284B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
            Source: svchost.exe, 00000004.00000003.1325496261.000002143236D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue0
            Source: svchost.exe, 00000004.00000003.1279099638.000002143236E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue2
            Source: svchost.exe, 00000004.00000003.1347324951.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1624991014.000002143236C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1307420404.000002143236E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1581760114.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1796733515.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1439310530.000002143236F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1408132467.000002143236E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1602861786.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1325496261.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1714631918.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1279099638.000002143236E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1499238801.000002143236E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1694619146.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1278110988.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1224853621.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1549782532.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1387808118.000002143236E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
            Source: svchost.exe, 00000004.00000003.1523362374.0000021432388000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust72
            Source: svchost.exe, 00000004.00000002.2369180306.0000021432313000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trustn
            Source: svchost.exe, 00000004.00000003.1602826101.000002143237A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trustp
            Source: AA_v3.exe, 00000015.00000003.1844864473.0000000002332000.00000004.00000020.00020000.00000000.sdmp, 590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp.5.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
            Source: AA_v3.exe, 00000015.00000003.1844864473.0000000002332000.00000004.00000020.00020000.00000000.sdmp, 590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp.5.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
            Source: AA_v3.exe, 00000015.00000003.1844864473.0000000002332000.00000004.00000020.00020000.00000000.sdmp, 590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp.5.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
            Source: Network Action Predictor.5.drString found in binary or memory: http://www.amm.com/P
            Source: AA_v3.exe, 00000015.00000003.1844864473.0000000002332000.00000004.00000020.00020000.00000000.sdmp, AA_v3.exe, 00000015.00000000.1844270607.00000000004AA000.00000008.00000001.01000000.00000006.sdmp, 590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp.5.drString found in binary or memory: http://www.ammyy.com
            Source: AA_v3.exe, 00000015.00000003.1844864473.0000000002332000.00000004.00000020.00020000.00000000.sdmp, AA_v3.exe, 00000015.00000000.1844270607.00000000004AA000.00000008.00000001.01000000.00000006.sdmp, 590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp.5.drString found in binary or memory: http://www.ammyy.com.
            Source: AA_v3.exe, 00000015.00000003.1844864473.0000000002332000.00000004.00000020.00020000.00000000.sdmp, AA_v3.exe, 00000015.00000000.1844270607.00000000004AA000.00000008.00000001.01000000.00000006.sdmp, 590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp.5.drString found in binary or memory: http://www.ammyy.com/
            Source: AA_v3.exe, 00000015.00000003.1844864473.0000000002332000.00000004.00000020.00020000.00000000.sdmp, AA_v3.exe, 00000015.00000000.1844270607.00000000004AA000.00000008.00000001.01000000.00000006.sdmp, 590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp.5.drString found in binary or memory: http://www.ammyy.com/?lang=
            Source: AA_v3.exe, 00000015.00000003.1844864473.0000000002332000.00000004.00000020.00020000.00000000.sdmp, AA_v3.exe, 00000015.00000000.1844270607.00000000004AA000.00000008.00000001.01000000.00000006.sdmp, 590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp.5.drString found in binary or memory: http://www.ammyy.com/?lang=.
            Source: AA_v3.exe, 0000001A.00000002.2366596218.00000000024A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ammyy.com/?lang=en&page=admin_eula.html&ver=3.10
            Source: AA_v3.exe, 0000001A.00000002.2366596218.00000000024A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ammyy.com/?lang=en&page=admin_eula.html&ver=3.104s
            Source: AA_v3.exe, 00000015.00000003.1844864473.0000000002332000.00000004.00000020.00020000.00000000.sdmp, AA_v3.exe, 00000015.00000000.1844270607.00000000004AA000.00000008.00000001.01000000.00000006.sdmp, 590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp.5.drString found in binary or memory: http://www.ammyy.com/Copyright
            Source: Network Action Predictor.5.drString found in binary or memory: http://www.ammyy.com/J
            Source: History.5.drString found in binary or memory: http://www.ammyy.com/en/
            Source: History.5.drString found in binary or memory: http://www.ammyy.com/en/Ammyy
            Source: svchost.exe, 0000000D.00000002.1367506201.00000145DD024000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bingmapsportal.com
            Source: svchost.exe, 00000004.00000003.1177257286.000002143234D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/InlineSignup.aspx?iww=1&id=80502
            Source: svchost.exe, 00000004.00000003.1176941275.0000021432352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177642037.0000021432356000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/Wizard/Password/Change?id=80601
            Source: svchost.exe, 00000004.00000003.1177257286.000002143234D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/Wizard/Password/Change?id=806011
            Source: svchost.exe, 00000004.00000003.1176941275.0000021432352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177642037.0000021432356000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80601
            Source: svchost.exe, 00000004.00000003.1176941275.0000021432352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80603
            Source: svchost.exe, 00000004.00000003.1176941275.0000021432352000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80604
            Source: svchost.exe, 00000004.00000003.1176941275.0000021432352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177604004.000002143232A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80605
            Source: svchost.exe, 00000004.00000003.1177257286.000002143234D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80600
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177257286.000002143234D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80601
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177257286.000002143234D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80603
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80604
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80605
            Source: svchost.exe, 00000004.00000003.1177295901.0000021432357000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1176941275.0000021432352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177311051.0000021432340000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177604004.000002143232A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177274441.000002143233B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/msangcwam
            Source: svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/msangcwame
            Source: 000003.log5.5.drString found in binary or memory: https://accounts.google.com/
            Source: Session_13377786028620049.5.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay?parent=https%3A%2F%2Fwww.ammyy.com&jsh=m%3B%2F
            Source: Reporting and NEL.6.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingcsp
            Source: Reporting and NEL.6.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE
            Source: Reporting and NEL.6.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp
            Source: svchost.exe, 0000000D.00000003.1366720743.00000145DD058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://bard.google.com/
            Source: Reporting and NEL.6.drString found in binary or memory: https://bzib.nelreports.net/api/report?cat=bingbusiness
            Source: Web Data.5.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: Web Data.5.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: manifest.json.5.drString found in binary or memory: https://chrome.google.com/webstore/
            Source: manifest.json.5.drString found in binary or memory: https://chromewebstore.google.com/
            Source: 188a1ee1-614f-43a4-89ab-78e42aa077e6.tmp.6.drString found in binary or memory: https://clients2.google.com
            Source: manifest.json0.5.drString found in binary or memory: https://clients2.google.com/service/update2/crx
            Source: 188a1ee1-614f-43a4-89ab-78e42aa077e6.tmp.6.drString found in binary or memory: https://clients2.googleusercontent.com
            Source: Reporting and NEL.6.drString found in binary or memory: https://csp.withgoogle.com/csp/report-to/federated-signon-mpm-access
            Source: Reporting and NEL.6.drString found in binary or memory: https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access
            Source: Reporting and NEL.6.drString found in binary or memory: https://deff.nelreports.net/api/report
            Source: Reporting and NEL.6.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
            Source: Reporting and NEL.6.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msnw
            Source: svchost.exe, 0000000D.00000002.1367743640.00000145DD059000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.1366720743.00000145DD058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/V1/MapControlConfiguration/native/
            Source: svchost.exe, 0000000D.00000002.1367792342.00000145DD065000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.1366720743.00000145DD058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.1367876458.00000145DD081000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.1366779042.00000145DD05A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.1366662141.00000145DD05F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
            Source: svchost.exe, 0000000D.00000002.1367876458.00000145DD081000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
            Source: svchost.exe, 0000000D.00000003.1366720743.00000145DD058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
            Source: svchost.exe, 0000000D.00000003.1366563320.00000145DD067000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
            Source: svchost.exe, 0000000D.00000002.1367876458.00000145DD081000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
            Source: svchost.exe, 0000000D.00000003.1366720743.00000145DD058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
            Source: svchost.exe, 0000000D.00000003.1366594423.00000145DD062000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.1367792342.00000145DD065000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.1366720743.00000145DD058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.1366779042.00000145DD05A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Imagery/Copyright/
            Source: svchost.exe, 0000000D.00000003.1366720743.00000145DD058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
            Source: svchost.exe, 0000000D.00000002.1367506201.00000145DD024000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.1366563320.00000145DD067000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
            Source: svchost.exe, 0000000D.00000003.1366720743.00000145DD058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
            Source: svchost.exe, 0000000D.00000003.1366720743.00000145DD058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
            Source: svchost.exe, 0000000D.00000003.1366720743.00000145DD058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
            Source: svchost.exe, 0000000D.00000003.1366594423.00000145DD062000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.1367583315.00000145DD03F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
            Source: svchost.exe, 0000000D.00000003.1366834170.00000145DD041000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.1367627353.00000145DD044000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
            Source: svchost.exe, 0000000D.00000003.1366720743.00000145DD058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
            Source: svchost.exe, 0000000D.00000003.1366594423.00000145DD062000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.1366834170.00000145DD041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
            Source: manifest.json0.5.drString found in binary or memory: https://docs.google.com/
            Source: manifest.json0.5.drString found in binary or memory: https://drive-autopush.corp.google.com/
            Source: manifest.json0.5.drString found in binary or memory: https://drive-daily-0.corp.google.com/
            Source: manifest.json0.5.drString found in binary or memory: https://drive-daily-1.corp.google.com/
            Source: manifest.json0.5.drString found in binary or memory: https://drive-daily-2.corp.google.com/
            Source: manifest.json0.5.drString found in binary or memory: https://drive-daily-3.corp.google.com/
            Source: manifest.json0.5.drString found in binary or memory: https://drive-daily-4.corp.google.com/
            Source: manifest.json0.5.drString found in binary or memory: https://drive-daily-5.corp.google.com/
            Source: manifest.json0.5.drString found in binary or memory: https://drive-daily-6.corp.google.com/
            Source: manifest.json0.5.drString found in binary or memory: https://drive-preprod.corp.google.com/
            Source: manifest.json0.5.drString found in binary or memory: https://drive-staging.corp.google.com/
            Source: manifest.json0.5.drString found in binary or memory: https://drive.google.com/
            Source: Web Data.5.drString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: Web Data.5.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
            Source: Web Data.5.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: svchost.exe, 0000000D.00000003.1366796176.00000145DD049000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
            Source: svchost.exe, 0000000D.00000002.1367627353.00000145DD044000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
            Source: svchost.exe, 0000000D.00000003.1366594423.00000145DD062000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
            Source: svchost.exe, 0000000D.00000003.1366834170.00000145DD041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gri?pv=1&r=
            Source: svchost.exe, 0000000D.00000002.1367876458.00000145DD081000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.1366662141.00000145DD05F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.1367627353.00000145DD044000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t
            Source: svchost.exe, 0000000D.00000003.1366720743.00000145DD058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
            Source: svchost.exe, 0000000D.00000002.1367506201.00000145DD024000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.1366563320.00000145DD067000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
            Source: 000003.log1.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/addressbar_uu_files.en-gb/1.0.2/asset?sv=2017-07-29&sr
            Source: 000003.log1.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=Arbit
            Source: 000003.log1.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr
            Source: 000003.log2.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtrac
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_163_music.png/1.0.3/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_dark.png/1.7.32/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_hc.png/1.7.32/asset
            Source: HubApps Icons.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_light.png/1.7.32/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_hc.png/1.2.1/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_dark.png/1.2.1/ass
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/as
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_amazon_music_light.png/1.4.13/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_apple_music.png/1.4.12/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_bard_light.png/1.0.1/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.1.17/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.6.8/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.1.17/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.6.8/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.1.17/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.6.8/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_hc.png/1.0.3/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_dark.png/1.0.3/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_light.png/1.0.3/asse
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_deezer.png/1.4.12/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_dark.png/1.0.6/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_light.png/1.0.6/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_color.png/1.0.14/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_hc.png/1.0.14/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_hc.png/1.1.12/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_dark.png/1.1.12/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.dr, HubApps Icons.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_hc.png/1.2.0/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_dark.png/1.2.0/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_light.png/1.2.0/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_excel.png/1.7.32/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_facebook_messenger.png/1.5.14/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gaana.png/1.0.3/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc.png/1.7.1/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_controller.png/1.7.1/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_joystick.png/1.7.1/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark.png/1.7.1/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_controller.png/1.7.1/
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_joystick.png/1.7.1/as
            Source: HubApps Icons.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_controller.png/1.7.1
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_joystick.png/1.7.1/a
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gmail.png/1.5.4/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_help.png/1.0.0/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_hc.png/0.1.3/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_dark.png/0.1.3/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_light.png/0.1.3/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_iHeart.png/1.0.3/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_hc.png/1.0.14/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_dark.png/1.0.14/as
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_light.png/1.0.14/a
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_instagram.png/1.4.13/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_ku_gou.png/1.0.3/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_last.png/1.0.3/asset
            Source: 000003.log1.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Sho
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_dark.png/1.1.0/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_hc.png/1.1.0/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_light.png/1.1.0/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_naver_vibe.png/1.0.3/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_dark.png/1.4.9/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_hc.png/1.4.9/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_light.png/1.4.9/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_dark.png/1.9.10/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_hc.png/1.9.10/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.dr, HubApps Icons.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_light.png/1.9.10/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_hc.png/1.1.0/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_dark.png/1.1.0/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_light.png/1.1.0/asse
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_power_point.png/1.7.32/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_qq.png/1.0.3/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_dark.png/1.1.12/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_hc.png/1.1.12/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_light.png/1.1.12/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_hc.png/1.1.3/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_dark.png/1.1.3/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_light.png/1.1.3/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_hc.png/1.3.6/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_dark.png/1.3.6/asset
            Source: HubApps Icons.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.1.12/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.4.0/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.5.13/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.1.12/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.4.0/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.5.13/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.1.12/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.4.0/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.5.13/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_hc.png/1.4.0/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_dark.png/1.4.0/asset
            Source: HubApps Icons.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_dark.png/1.3.20/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_hc.png/1.3.20/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_light.png/1.3.20/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_sound_cloud.png/1.0.3/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_spotify.png/1.4.12/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_dark.png/1.2.19/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_hc.png/1.2.19/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_light.png/1.2.19/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_telegram.png/1.0.4/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_hc.png/1.0.5/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_dark.png/1.0.5/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_light.png/1.0.5/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tidal.png/1.0.3/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tik_tok_light.png/1.0.5/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_hc.png/1.5.13/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_dark.png/1.5.13/asset
            Source: HubApps Icons.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_twitter_light.png/1.0.9/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_vk.png/1.0.3/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whats_new.png/1.0.0/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whatsapp_light.png/1.4.11/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_word.png/1.7.32/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_yandex_music.png/1.0.10/asset
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_youtube.png/1.4.14/asset
            Source: 000003.log1.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/signal_triggers/1.13.3/asset?sv=2017-07-29&sr=c&sig=Nt
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://excel.new?from=EdgeM365Shoreline
            Source: edb.log.7.drString found in binary or memory: https://g.live.com/odclientsettings/Prod-C:
            Source: svchost.exe, 00000007.00000003.1204569827.000001CB8C312000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.7.dr, edb.log.7.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2-C:
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://gaana.com/
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://i.y.qq.com/n2/m/index.html
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://latest.web.skype.com/?browsername=edge_canary_shoreline
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live
            Source: svchost.exe, 00000004.00000003.1714011294.0000021432826000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1714195546.000002143284E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2370603144.0000021432889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
            Source: svchost.exe, 00000004.00000003.1407941948.0000021432826000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1304711345.000002143281B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1305043008.000002143282C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1304834904.000002143282B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1605398354.0000021432826000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ApproveSession.srf
            Source: svchost.exe, 00000004.00000003.1177311051.0000021432340000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177274441.000002143233B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ApproveSession.srfr.srf
            Source: svchost.exe, 00000004.00000003.1176941275.0000021432352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177642037.0000021432356000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&id=80600
            Source: svchost.exe, 00000004.00000003.1176941275.0000021432352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177642037.0000021432356000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&id=80601
            Source: svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&id=80502
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&id=80502:CXH
            Source: svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&id=80600
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&id=80600eAcc
            Source: svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&id=80601
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&id=80601psec
            Source: svchost.exe, 00000004.00000003.1177311051.0000021432340000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177274441.000002143233B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ListSessions.srf
            Source: svchost.exe, 00000004.00000003.1177311051.0000021432340000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177274441.000002143233B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ManageApprover.srf
            Source: svchost.exe, 00000004.00000003.1177311051.0000021432340000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177274441.000002143233B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ManageLoginKeys.srf
            Source: svchost.exe, 00000004.00000002.2369872642.000002143281E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/RST2.srf
            Source: svchost.exe, 00000004.00000003.1552360840.0000021432822000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1605398354.0000021432822000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/RST2.srf4T
            Source: svchost.exe, 00000004.00000003.1552360840.0000021432826000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/RST2.srfLMEMX0k
            Source: svchost.exe, 00000004.00000003.1714011294.0000021432822000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/RST2.srfd;
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/RST2.srferSs
            Source: svchost.exe, 00000004.00000003.1177311051.0000021432340000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177274441.000002143233B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/didtou.srf
            Source: svchost.exe, 00000004.00000003.1177311051.0000021432340000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177274441.000002143233B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/getrealminfo.srf
            Source: svchost.exe, 00000004.00000003.1177311051.0000021432340000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177274441.000002143233B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/getuserrealm.srf
            Source: svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceAssociate.srf
            Source: svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceDisassociate.srf
            Source: svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceDisassociate.srf0
            Source: svchost.exe, 00000004.00000003.1177311051.0000021432340000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177274441.000002143233B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceQuery.srf
            Source: svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceUpdate.srf
            Source: svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceUpdate.srfD
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/EnumerateDevices.srf
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/EnumerateDevices.srfgs
            Source: svchost.exe, 00000004.00000003.1177311051.0000021432340000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177274441.000002143233B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/GetAppData.srf
            Source: svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/GetAppData.srfrfrf6085fid=cpsrf
            Source: svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/GetUserKeyData.srf
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/GetUserKeyData.srfps://logi
            Source: svchost.exe, 00000004.00000003.1177604004.000002143232A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineClientAuth.srf
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineClientAuth.srfn.live.
            Source: svchost.exe, 00000004.00000003.1176941275.0000021432352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177257286.000002143234D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177642037.0000021432356000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80600
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177257286.000002143234D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80601
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177257286.000002143234D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80603
            Source: svchost.exe, 00000004.00000003.1176941275.0000021432352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177604004.000002143232A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80604
            Source: svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineDesktop.srf
            Source: svchost.exe, 00000004.00000003.1177604004.000002143232A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineDesktop.srfm
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineDesktop.srftps://acco
            Source: svchost.exe, 00000004.00000003.1177257286.000002143234D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80502
            Source: svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80600
            Source: svchost.exe, 00000004.00000003.1177257286.000002143234D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=806003
            Source: svchost.exe, 00000004.00000003.1176941275.0000021432352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177642037.0000021432356000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80601
            Source: svchost.exe, 00000004.00000003.1177257286.000002143234D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=806015
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177257286.000002143234D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80603
            Source: svchost.exe, 00000004.00000003.1176941275.0000021432352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177257286.000002143234D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177604004.000002143232A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80604
            Source: svchost.exe, 00000004.00000003.1176941275.0000021432352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177604004.000002143232A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80605
            Source: svchost.exe, 00000004.00000003.1176941275.0000021432352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177604004.000002143232A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80606
            Source: svchost.exe, 00000004.00000003.1176941275.0000021432352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177604004.000002143232A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80607
            Source: svchost.exe, 00000004.00000003.1177295901.0000021432357000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1176941275.0000021432352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177604004.000002143232A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80608
            Source: svchost.exe, 00000004.00000003.1176941275.0000021432352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlinePOPAuth.srf?id=80601&fid=cp
            Source: svchost.exe, 00000004.00000003.1176901755.000002143235A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlinePOPAuth.srf?id=80601&fid=cp
            Source: svchost.exe, 00000004.00000003.1176941275.0000021432352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177604004.000002143232A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlinePOPAuth.srf?id=80605
            Source: svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/Login.pK
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177274441.000002143233B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/ResolveUser.srf
            Source: svchost.exe, 00000004.00000003.1177311051.0000021432340000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177274441.000002143233B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/SHA1Auth.srf
            Source: svchost.exe, 00000004.00000003.1176843454.0000021432310000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/deviceaddcredential.srf
            Source: svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/deviceaddcredential.srfc
            Source: svchost.exe, 00000004.00000003.1177257286.000002143234D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/devicechangecredential.srf
            Source: svchost.exe, 00000004.00000003.1177257286.000002143234D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/deviceremovecredential.srf
            Source: svchost.exe, 00000004.00000003.1177311051.0000021432340000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177274441.000002143233B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/resetpw.srf
            Source: svchost.exe, 00000004.00000003.1177311051.0000021432340000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177274441.000002143233B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/retention.srf
            Source: svchost.exe, 00000004.00000003.1624853383.000002143284B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1254757984.000002143284B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com:443/RST2.srf
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177274441.000002143233B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/MSARST2.srf
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177257286.000002143234D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceAssociate.srf
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceDisassociate.srf
            Source: svchost.exe, 00000004.00000003.1176843454.0000021432310000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceDisassociate.srf:CLSID
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177257286.000002143234D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceQuery.srf
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177257286.000002143234D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceUpdate.srf
            Source: svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceUpdate.srfSt
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177257286.000002143234D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/EnumerateDevices.srf
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177257286.000002143234D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/ResolveUser.srf
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1176843454.0000021432310000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/deviceaddmsacredential.srf
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/devicechangecredential.srf
            Source: svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/devicechangecredential.srfToken
            Source: svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1176843454.0000021432310000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/deviceremovecredential.srf
            Source: svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/deviceremovecredential.srfH
            Source: svchost.exe, 00000004.00000003.1176843454.0000021432310000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/deviceremovecredential.srfRE
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://m.kugou.com/
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://m.soundcloud.com/
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://m.vk.com/
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://mail.google.com/mail/mu/mp/266/#tl/Inbox
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://music.amazon.com
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://music.apple.com
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://music.yandex.com
            Source: 000003.log8.5.drString found in binary or memory: https://ntp.msn.com
            Source: 000003.log5.5.drString found in binary or memory: https://ntp.msn.com/
            Source: Session_13377786028620049.5.drString found in binary or memory: https://ntp.msn.com/edge/ntp?&form=MT004B&OCID=MT004B
            Source: Session_13377786028620049.5.drString found in binary or memory: https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&isFREModalBackground=1&start
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://open.spotify.com
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://outlook.live.com/mail/0/
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://outlook.live.com/mail/compose?isExtension=true
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://outlook.office.com/mail/0/
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://outlook.office.com/mail/compose?isExtension=true
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://powerpoint.new?from=EdgeM365Shoreline
            Source: AA_v3.exe, 00000015.00000003.1844864473.0000000002332000.00000004.00000020.00020000.00000000.sdmp, 590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp.5.drString found in binary or memory: https://sectigo.com/CPS0C
            Source: svchost.exe, 00000004.00000003.1177311051.0000021432340000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177257286.000002143234D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177604004.000002143232A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177274441.000002143233B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1176941275.0000021432355000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://signup.live.com/signup.aspx
            Source: svchost.exe, 0000000D.00000003.1366875642.00000145DD030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak
            Source: svchost.exe, 0000000D.00000003.1366875642.00000145DD030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virt
            Source: svchost.exe, 0000000D.00000003.1366875642.00000145DD030000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.1367539479.00000145DD034000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtu
            Source: svchost.exe, 0000000D.00000003.1366875642.00000145DD030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.
            Source: svchost.exe, 0000000D.00000003.1366834170.00000145DD041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
            Source: svchost.exe, 0000000D.00000003.1366875642.00000145DD030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
            Source: svchost.exe, 0000000D.00000003.1366720743.00000145DD058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
            Source: svchost.exe, 0000000D.00000003.1366702564.00000145DD05D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
            Source: svchost.exe, 0000000D.00000002.1367506201.00000145DD024000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
            Source: svchost.exe, 0000000D.00000003.1366720743.00000145DD058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://tidal.com/
            Source: svchost.exe, 0000000D.00000002.1367743640.00000145DD059000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.1366720743.00000145DD058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiles.virtualearth.net/tiles/cmd/StreetSideBubbleMetaData?north=
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://twitter.com/
            Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.5.drString found in binary or memory: https://unitedstates1.ss.wd.microsoft.us/
            Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.5.drString found in binary or memory: https://unitedstates2.ss.wd.microsoft.us/
            Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.5.drString found in binary or memory: https://unitedstates4.ss.wd.microsoft.us/
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://vibe.naver.com/today
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://web.skype.com/?browsername=edge_canary_shoreline
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://web.skype.com/?browsername=edge_stable_shoreline
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://web.telegram.org/
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://web.whatsapp.com
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://word.new?from=EdgeM365Shoreline
            Source: Favicons.5.drString found in binary or memory: https://www.aliexpress.com/
            Source: Favicons.5.drString found in binary or memory: https://www.amazon.com/
            Source: Network Action Predictor.5.drString found in binary or memory: https://www.ammograb.com/D
            Source: Network Action Predictor.5.drString found in binary or memory: https://www.ammoland.com/
            Source: Network Action Predictor.5.drString found in binary or memory: https://www.ammoman.com/Q
            Source: Network Action Predictor.5.drString found in binary or memory: https://www.ammunitiondepot.com/F
            Source: Network Action Predictor.5.drString found in binary or memory: https://www.ammunitiontogo.com/I
            Source: Session_13377786028620049.5.drString found in binary or memory: https://www.ammyy.com
            Source: Network Action Predictor.5.dr, Session_13377786028620049.5.dr, 000003.log5.5.dr, History.5.drString found in binary or memory: https://www.ammyy.com/
            Source: AA_v3.exe, 00000015.00000003.1846402046.0000000002E00000.00000004.00000800.00020000.00000000.sdmp, 000003.log6.5.dr, History.5.drString found in binary or memory: https://www.ammyy.com/AA_v3.php?v=396947731
            Source: History.5.drString found in binary or memory: https://www.ammyy.com/Ammyy
            Source: Network Action Predictor.5.drString found in binary or memory: https://www.ammyy.com/J
            Source: Network Action Predictor.5.drString found in binary or memory: https://www.ammyy.com/e
            Source: Network Action Predictor.5.drString found in binary or memory: https://www.ammyy.com/ehttps://www.ammyy.com/e
            Source: Network Action Predictor.5.drString found in binary or memory: https://www.ammyy.com/en
            Source: History.5.drString found in binary or memory: https://www.ammyy.com/en/
            Source: History.5.drString found in binary or memory: https://www.ammyy.com/en/Ammyy
            Source: History.5.drString found in binary or memory: https://www.ammyy.com/en/application/x-msdownloadapplication/octet-stream
            Source: Network Action Predictor.5.drString found in binary or memory: https://www.ammyy.com/en/d
            Source: Network Action Predictor.5.drString found in binary or memory: https://www.ammyy.com/en/do
            Source: Network Action Predictor.5.drString found in binary or memory: https://www.ammyy.com/en/dow
            Source: Network Action Predictor.5.drString found in binary or memory: https://www.ammyy.com/en/down
            Source: Network Action Predictor.5.drString found in binary or memory: https://www.ammyy.com/en/downl
            Source: Network Action Predictor.5.drString found in binary or memory: https://www.ammyy.com/en/downlo
            Source: Network Action Predictor.5.drString found in binary or memory: https://www.ammyy.com/en/downloa
            Source: Session_13377786028620049.5.dr, Favicons.5.drString found in binary or memory: https://www.ammyy.com/en/download
            Source: Network Action Predictor.5.drString found in binary or memory: https://www.ammyy.com/en/download.hhttps://www.ammyy.com/en/download.h
            Source: Network Action Predictor.5.drString found in binary or memory: https://www.ammyy.com/en/download.hthttps://www.ammyy.com/en/download.ht
            Source: Session_13377786028620049.5.dr, Favicons.5.drString found in binary or memory: https://www.ammyy.com/en/download.htm
            Source: Network Action Predictor.5.drString found in binary or memory: https://www.ammyy.com/en/download.htmhttps://www.ammyy.com/en/download.htm
            Source: Session_13377786028620049.5.dr, Favicons.5.drString found in binary or memory: https://www.ammyy.com/en/download.html
            Source: Session_13377786028620049.5.drString found in binary or memory: https://www.ammyy.com/en/download.htmlE
            Source: Network Action Predictor.5.drString found in binary or memory: https://www.ammyy.com/en/download.htmlhttps://www.ammyy.com/en/download.html
            Source: Network Action Predictor.5.drString found in binary or memory: https://www.ammyy.com/en/download.https://www.ammyy.com/en/download.
            Source: Session_13377786028620049.5.drString found in binary or memory: https://www.ammyy.com/en/download0RY
            Source: Session_13377786028620049.5.drString found in binary or memory: https://www.ammyy.com/en/l
            Source: Session_13377786028620049.5.drString found in binary or memory: https://www.ammyy.com/en/lAmmyy
            Source: Network Action Predictor.5.drString found in binary or memory: https://www.ammyy.com/enhttps://www.ammyy.com/en
            Source: Favicons.5.drString found in binary or memory: https://www.ammyy.com/favicon.ico
            Source: Network Action Predictor.5.drString found in binary or memory: https://www.ammyy.com/https://www.ammyy.com/
            Source: Shortcuts.5.drString found in binary or memory: https://www.ammyy.com/https://www.ammyy.comhttps://www.ammyy.com/https://www.ammyy.com0
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://www.deezer.com/
            Source: content_new.js.5.dr, content.js.5.drString found in binary or memory: https://www.google.com/chrome
            Source: Web Data.5.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://www.iheart.com/podcast/
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://www.instagram.com
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://www.last.fm/
            Source: Favicons.5.drString found in binary or memory: https://www.live.com/
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://www.messenger.com
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&game
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&item
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&item=fl
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&playInS
            Source: Favicons.5.drString found in binary or memory: https://www.netflix.com/
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://www.office.com
            Source: Favicons.5.drString found in binary or memory: https://www.office.com/
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2
            Source: Favicons.5.drString found in binary or memory: https://www.reddit.com/
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://www.tiktok.com/
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://www.youtube.com
            Source: Favicons.5.drString found in binary or memory: https://www.youtube.com/
            Source: 9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drString found in binary or memory: https://y.music.163.com/m/
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
            Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
            Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
            Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
            Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
            Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
            Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
            Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
            Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
            Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
            Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
            Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
            Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
            Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49674
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
            Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
            Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
            Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
            Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
            Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
            Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
            Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
            Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
            Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49699 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49702 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49707 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49706 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49705 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49704 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49708 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.1.33.206:443 -> 192.168.2.16:49718 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49749 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49911 version: TLS 1.2

            Key, Mouse, Clipboard, Microphone and Screen Capturing

            barindex
            Source: Yara matchFile source: 21.0.AA_v3.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000015.00000000.1844270607.00000000004AA000.00000008.00000001.01000000.00000006.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000015.00000003.1844864473.0000000002332000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: AA_v3.exe PID: 816, type: MEMORYSTR
            Source: Yara matchFile source: C:\Users\user\Downloads\590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp, type: DROPPED

            System Summary

            barindex
            Source: 21.0.AA_v3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Ammyy remote access tool Author: Florian Roth
            Source: C:\Users\user\Downloads\590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp, type: DROPPEDMatched rule: Detects Ammyy remote access tool Author: Florian Roth
            Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
            Source: 21.0.AA_v3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: CN_Actor_RA_Tool_Ammyy_mscorsvw date = 2017-06-22, hash2 = d9ec0a1be7cd218042c54bfbc12000662b85349a6b78731a09ed336e5d3cf0b4, hash1 = 1831806fc27d496f0f9dcfd8402724189deaeb5f8bcf0118f3d6484d0bdee9ed, author = Florian Roth, description = Detects Ammyy remote access tool, reference = Internal Research - CN Actor, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: C:\Users\user\Downloads\590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp, type: DROPPEDMatched rule: CN_Actor_RA_Tool_Ammyy_mscorsvw date = 2017-06-22, hash2 = d9ec0a1be7cd218042c54bfbc12000662b85349a6b78731a09ed336e5d3cf0b4, hash1 = 1831806fc27d496f0f9dcfd8402724189deaeb5f8bcf0118f3d6484d0bdee9ed, author = Florian Roth, description = Detects Ammyy remote access tool, reference = Internal Research - CN Actor, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: classification engineClassification label: mal76.troj.evad.win@95/273@24/31
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics\BrowserMetrics-67503FA9-13D4.pmaJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:2044:120:WilError_03
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Temp\3ec5332f-cfee-43f6-a017-3c21a064bd3f.tmpJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Windows\System32\svchost.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\TenantRestrictions\PayloadJump to behavior
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1852,i,10575094156216430175,5016414872260321944,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ammyy.com/en/downloads.html"
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
            Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2032,i,4186505452198906413,1123678783331831940,262144 /prefetch:3
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6292 --field-trial-handle=2032,i,4186505452198906413,1123678783331831940,262144 /prefetch:8
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6492 --field-trial-handle=2032,i,4186505452198906413,1123678783331831940,262144 /prefetch:8
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
            Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k UnistackSvcGroup
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-GB --service-sandbox-type=collections --mojo-platform-channel-handle=6576 --field-trial-handle=2032,i,4186505452198906413,1123678783331831940,262144 /prefetch:8
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-GB --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6016 --field-trial-handle=2032,i,4186505452198906413,1123678783331831940,262144 /prefetch:8
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6364 --field-trial-handle=2032,i,4186505452198906413,1123678783331831940,262144 /prefetch:8
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Users\user\Downloads\AA_v3.exe "C:\Users\user\Downloads\AA_v3.exe"
            Source: C:\Users\user\Downloads\AA_v3.exeProcess created: C:\Users\user\Downloads\AA_v3.exe "C:\Users\user\Downloads\AA_v3.exe" -elevated
            Source: unknownProcess created: C:\Users\user\Downloads\AA_v3.exe "C:\Users\user\Downloads\AA_v3.exe" -service -lunch
            Source: C:\Users\user\Downloads\AA_v3.exeProcess created: C:\Users\user\Downloads\AA_v3.exe "C:\Users\user\Downloads\AA_v3.exe" -elevated
            Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1852,i,10575094156216430175,5016414872260321944,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2032,i,4186505452198906413,1123678783331831940,262144 /prefetch:3Jump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6292 --field-trial-handle=2032,i,4186505452198906413,1123678783331831940,262144 /prefetch:8Jump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6492 --field-trial-handle=2032,i,4186505452198906413,1123678783331831940,262144 /prefetch:8Jump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-GB --service-sandbox-type=collections --mojo-platform-channel-handle=6576 --field-trial-handle=2032,i,4186505452198906413,1123678783331831940,262144 /prefetch:8Jump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-GB --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6016 --field-trial-handle=2032,i,4186505452198906413,1123678783331831940,262144 /prefetch:8Jump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6364 --field-trial-handle=2032,i,4186505452198906413,1123678783331831940,262144 /prefetch:8Jump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Users\user\Downloads\AA_v3.exe "C:\Users\user\Downloads\AA_v3.exe" Jump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenableJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeProcess created: C:\Users\user\Downloads\AA_v3.exe "C:\Users\user\Downloads\AA_v3.exe" -elevated
            Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wlidsvc.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: clipc.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: msxml6.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wtsapi32.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: winsta.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: gamestreamingext.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: msauserext.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: tbs.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptnet.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: elscore.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: elstrans.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptngc.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: moshost.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: mapsbtsvc.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: mosstorage.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: mapconfiguration.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: storsvc.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: fltlib.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: bcd.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wer.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: cabinet.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: storageusage.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: aphostservice.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: networkhelper.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: userdataplatformhelperutil.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: mccspal.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: syncutil.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: syncutil.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: vaultcli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dmcfgutils.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dmcmnutils.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dmxmlhelputils.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: inproclogger.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: windows.networking.connectivity.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: synccontroller.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: pimstore.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: aphostclient.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: accountaccessor.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dsclient.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: systemeventsbrokerclient.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: userdatalanguageutil.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: mccsengineshared.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: cemapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: userdatatypehelperutil.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: phoneutil.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: dsound.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: powrprof.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: powrprof.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: winmmbase.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: umpdc.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: devobj.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: smartscreenps.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: policymanager.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: msvcp110_win.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: slc.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: pcacli.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: sfc_os.dllJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: secur32.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: iphlpapi.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: userenv.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: wininet.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: dsound.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: powrprof.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: powrprof.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: winmmbase.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: sspicli.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: umpdc.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: windows.storage.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: wldp.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: profapi.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: devobj.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: msasn1.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: secur32.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: iphlpapi.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: userenv.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: wininet.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: dsound.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: powrprof.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: powrprof.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: winmmbase.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: sspicli.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: umpdc.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: secur32.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: iphlpapi.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: userenv.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: wininet.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: dsound.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: powrprof.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: powrprof.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: winmmbase.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: sspicli.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: umpdc.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: windows.storage.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: wldp.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: profapi.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: devobj.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: msasn1.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: kernel.appcore.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: textinputframework.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: coreuicomponents.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: coremessaging.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: ntmarta.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: coremessaging.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: wintypes.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: wintypes.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: wintypes.dll
            Source: C:\Users\user\Downloads\AA_v3.exeSection loaded: textshaping.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: mpclient.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: secur32.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sspicli.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: version.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: msasn1.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: kernel.appcore.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: userenv.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: gpapi.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wbemcomn.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: amsi.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: profapi.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wscapi.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: urlmon.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: iertutil.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: srvcli.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: netutils.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: slc.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sppc.dll
            Source: C:\Users\user\Downloads\AA_v3.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Users\user\Downloads\AA_v3.exeWindow detected: Accept license agreement and continueAmmyy Admin v3.10Read license agreement
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\Downloads\Unconfirmed 347324.crdownload (copy)Jump to dropped file
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\Downloads\AA_v3.exe (copy)Jump to dropped file
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\Downloads\590d2237-9dd1-4567-ba7f-01eb5c188f10.tmpJump to dropped file
            Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\svchost.exeFile opened / queried: SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}Jump to behavior
            Source: C:\Windows\System32\svchost.exe TID: 6560Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\Windows\System32 FullSizeInformationJump to behavior
            Source: Web Data.5.drBinary or memory string: outlook.office365.comVMware20,11696584680t
            Source: Web Data.5.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696584680
            Source: svchost.exe, 0000000F.00000002.2366273097.00000191EB24C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
            Source: AA_v3.exe, 00000015.00000002.1851133618.00000000006E8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllM
            Source: Web Data.5.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696584680p
            Source: Web Data.5.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696584680^
            Source: Web Data.5.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696584680n
            Source: svchost.exe, 0000000F.00000002.2366538795.00000191EB264000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&00000064\Common Files\Oracle\Java\javapath;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SY
            Source: Web Data.5.drBinary or memory string: Interactive Brokers - HKVMware20,11696584680]
            Source: Web Data.5.drBinary or memory string: microsoft.visualstudio.comVMware20,11696584680x
            Source: AA_v3.exe, 0000001A.00000002.2365694001.0000000000738000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll%
            Source: Web Data.5.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696584680
            Source: svchost.exe, 00000004.00000002.2367001458.0000021431A2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2369751520.0000021432800000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000007.00000002.2370529227.000001CB8C467000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000007.00000002.2367896760.000001CB86E30000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: Web Data.5.drBinary or memory string: outlook.office.comVMware20,11696584680s
            Source: Web Data.5.drBinary or memory string: secure.bankofamerica.comVMware20,11696584680|UE
            Source: Web Data.5.drBinary or memory string: Canara Transaction PasswordVMware20,11696584680x
            Source: svchost.exe, 0000000F.00000002.2366885558.00000191EB28B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
            Source: Web Data.5.drBinary or memory string: account.microsoft.com/profileVMware20,11696584680u
            Source: Web Data.5.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696584680
            Source: Web Data.5.drBinary or memory string: ms.portal.azure.comVMware20,11696584680
            Source: Web Data.5.drBinary or memory string: Canara Transaction PasswordVMware20,11696584680}
            Source: svchost.exe, 0000000F.00000002.2366538795.00000191EB264000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: (@SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000es
            Source: AA_v3.exe, 00000018.00000002.1852671569.000000000070D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: Web Data.5.drBinary or memory string: bankofamerica.comVMware20,11696584680x
            Source: Web Data.5.drBinary or memory string: turbotax.intuit.comVMware20,11696584680t
            Source: Web Data.5.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696584680
            Source: svchost.exe, 0000000F.00000002.2366273097.00000191EB24C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
            Source: svchost.exe, 0000000F.00000002.2366023955.00000191EB22B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: (@\??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
            Source: Web Data.5.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696584680
            Source: svchost.exe, 00000004.00000002.2367001458.0000021431A2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWAoGBAKmnM6FKnJ1osHWBHd8jHFFMDNwygIcof9EfHW6xJbU2uIzVV5WRu251RbRbmOqozesK44vkeBx9Ntl7PSu0W5RJFCEw9o4RLG0J40MWDNDQ+7iqvIsM6lsgZrDjNoWJ2t/Yrnnp0r3F9YNtj7J4vgLCYNOlkr2kcfGiji+SXotXAhUAqGI2zlbARtjz+simu2PihUPkV1MCgYEAnrIIXPvjKvWiXd3uve7eDS8qRHW7yoAseVLgeEIbS4VSj/9iQqunx1weQGlds75CLZgpcrY4Z5wbkxSjnK1EV30qce4+VzgXYGLZIAvl78wbAMFrG0josXccAbmqVM4LX2Z5yu1TEpPZLvgiaV4gJk4jsYhInqPm3Bw2qQ+gZokDgYQAAoGAFozcPQdM9MmszvEWMXuFrfEA8kVMnKIyA60paSi7CIecSAlsRLyw3D9J9pRW6HHdRZgOrKvnNcY63gKB56SKyj6r3nGqtkwE
            Source: Web Data.5.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696584680~
            Source: svchost.exe, 00000004.00000002.2367734975.0000021431A83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: NXTVMWare
            Source: Web Data.5.drBinary or memory string: www.interactivebrokers.comVMware20,11696584680}
            Source: Web Data.5.drBinary or memory string: AMC password management pageVMware20,11696584680
            Source: Web Data.5.drBinary or memory string: trackpan.utiitsl.comVMware20,11696584680h
            Source: Web Data.5.drBinary or memory string: interactivebrokers.comVMware20,11696584680
            Source: Web Data.5.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696584680z
            Source: svchost.exe, 0000000F.00000002.2365567290.00000191EB202000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcUmRdpServiceDsSvcfhsvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionsvsvcStorSvcWwanSvcvmicvssDevQueryBrokerNgcSvcsysmainNetmanTabletInputServicePcaSvcDisplayEnhancementServiceIPxlatCfgSvcDeviceAssociationServiceNcbServiceEmbeddedModeSensorServicewlansvcCscServiceWPDBusEnumMixedRealityOpenXRSvc
            Source: svchost.exe, 0000000F.00000002.2366538795.00000191EB264000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:
            Source: Web Data.5.drBinary or memory string: tasks.office.comVMware20,11696584680o
            Source: Web Data.5.drBinary or memory string: discord.comVMware20,11696584680f
            Source: Web Data.5.drBinary or memory string: global block list test formVMware20,11696584680
            Source: Web Data.5.drBinary or memory string: netportal.hdfcbank.comVMware20,11696584680
            Source: Web Data.5.drBinary or memory string: dev.azure.comVMware20,11696584680j
            Source: svchost.exe, 0000000F.00000002.2366023955.00000191EB22B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
            Source: Web Data.5.drBinary or memory string: interactivebrokers.co.inVMware20,11696584680d
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior

            Lowering of HIPS / PFW / Operating System Security Settings

            barindex
            Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
            Source: C:\Users\user\Downloads\AA_v3.exeRegistry key or value deleted: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\AmmyyAdmin_1A94
            Source: svchost.exe, 00000010.00000002.2367556371.0000022C4E902000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gramFiles%\Windows Defender\MsMpeng.exe
            Source: svchost.exe, 00000010.00000002.2367556371.0000022C4E902000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
            Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 21.0.AA_v3.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000015.00000000.1844270607.00000000004AA000.00000008.00000001.01000000.00000006.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000015.00000003.1844864473.0000000002332000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: AA_v3.exe PID: 816, type: MEMORYSTR
            Source: Yara matchFile source: C:\Users\user\Downloads\590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp, type: DROPPED

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 21.0.AA_v3.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000015.00000000.1844270607.00000000004AA000.00000008.00000001.01000000.00000006.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000015.00000003.1844864473.0000000002332000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: AA_v3.exe PID: 816, type: MEMORYSTR
            Source: Yara matchFile source: C:\Users\user\Downloads\590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp, type: DROPPED
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            Process Injection
            11
            Masquerading
            OS Credential Dumping141
            Security Software Discovery
            Remote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network Medium1
            Inhibit System Recovery
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            DLL Side-Loading
            2
            Disable or Modify Tools
            LSASS Memory3
            Virtualization/Sandbox Evasion
            Remote Desktop ProtocolData from Removable Media3
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)3
            Virtualization/Sandbox Evasion
            Security Account Manager1
            File and Directory Discovery
            SMB/Windows Admin SharesData from Network Shared Drive4
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Process Injection
            NTDS22
            System Information Discovery
            Distributed Component Object ModelInput Capture5
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            DLL Side-Loading
            LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 1568191 URL: https://ammyy.com/en/downlo... Startdate: 04/12/2024 Architecture: WINDOWS Score: 76 64 Malicious sample detected (through community Yara rule) 2->64 66 Multi AV Scanner detection for dropped file 2->66 68 Yara detected Flawedammyy RAT 2->68 7 msedge.exe 101 455 2->7         started        11 svchost.exe 2->11         started        14 chrome.exe 2->14         started        16 8 other processes 2->16 process3 dnsIp4 52 192.168.2.16, 138, 443, 49674 unknown unknown 7->52 54 192.168.2.5 unknown unknown 7->54 38 C:\...\Unconfirmed 347324.crdownload (copy), PE32 7->38 dropped 40 C:\Users\user\Downloads\AA_v3.exe (copy), PE32 7->40 dropped 42 590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp, PE32 7->42 dropped 18 AA_v3.exe 3 7->18         started        20 msedge.exe 61 7->20         started        23 msedge.exe 7->23         started        31 4 other processes 7->31 70 Changes security center settings (notifications, updates, antivirus, firewall) 11->70 25 MpCmdRun.exe 11->25         started        56 239.255.255.250 unknown Reserved 14->56 27 chrome.exe 14->27         started        58 127.0.0.1 unknown unknown 16->58 29 AA_v3.exe 16->29         started        file5 signatures6 process7 dnsIp8 33 AA_v3.exe 18->33         started        44 sb.scorecardresearch.com 18.165.220.106, 443, 49764 MIT-GATEWAYSUS United States 20->44 46 104.46.162.225, 443, 49949 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 20->46 50 33 other IPs or domains 20->50 36 conhost.exe 25->36         started        48 ammyy.com 136.243.18.118, 443, 49697, 49698 HETZNER-ASDE Germany 27->48 process9 signatures10 60 Enables network access during safeboot for specific services 33->60 62 Deletes keys which are related to windows safe boot (disables safe mode boot) 33->62

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://ammyy.com/en/downloads.html0%Avira URL Cloudsafe
            SourceDetectionScannerLabelLink
            C:\Users\user\Downloads\590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp71%ReversingLabsWin32.Backdoor.FlawedAmmyy
            C:\Users\user\Downloads\AA_v3.exe (copy)71%ReversingLabsWin32.Backdoor.FlawedAmmyy
            C:\Users\user\Downloads\Unconfirmed 347324.crdownload (copy)71%ReversingLabsWin32.Backdoor.FlawedAmmyy
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://www.ammyy.com/en/Ammyy0%Avira URL Cloudsafe
            https://www.ammyy.com/https://www.ammyy.com/0%Avira URL Cloudsafe
            https://www.ammyy.com/en0%Avira URL Cloudsafe
            https://www.ammyy.com/img/m1_pas_l.gif0%Avira URL Cloudsafe
            http://www.amm.com/P0%Avira URL Cloudsafe
            https://www.ammyy.com/en/download.htmlE0%Avira URL Cloudsafe
            https://www.ammograb.com/D0%Avira URL Cloudsafe
            https://edgecdn-embza6g8cacagcbn.z01.azurefd.net/shared/edgeweb/_nuxt/entry.CtlUUCgc.css0%Avira URL Cloudsafe
            https://www.ammyy.com/img/footer_r.gif0%Avira URL Cloudsafe
            https://www.ammyy.com/img/01_01.jpg0%Avira URL Cloudsafe
            https://www.ammyy.com/en/do0%Avira URL Cloudsafe
            https://www.ammyy.com/img/flag_fr.gif0%Avira URL Cloudsafe
            https://www.ammyy.com0%Avira URL Cloudsafe
            https://www.ammyy.com/img/m2_pas_l.gif0%Avira URL Cloudsafe
            https://www.ammyy.com/en/lAmmyy0%Avira URL Cloudsafe
            https://www.ammyy.com/favicon.ico0%Avira URL Cloudsafe
            https://edgecdn-embza6g8cacagcbn.z01.azurefd.net/shared/edgeweb/_nuxt/FocusStepper.D-YSntO-.css0%Avira URL Cloudsafe
            http://www.ammyy.com/en/0%Avira URL Cloudsafe
            https://edgecdn-embza6g8cacagcbn.z01.azurefd.net/shared/edgeweb/_nuxt/MediaItemDynamic.-IR4ihi9.css0%Avira URL Cloudsafe
            https://www.ammyy.com/img/styles.css0%Avira URL Cloudsafe
            https://edgecdn-embza6g8cacagcbn.z01.azurefd.net/shared/edgeweb/_nuxt/CXRzLtrl.js0%Avira URL Cloudsafe
            https://www.ammyy.com/img/m2_act_r.gif0%Avira URL Cloudsafe
            http://www.ammyy.com/Copyright0%Avira URL Cloudsafe
            https://www.ammyy.com/en/download.html0%Avira URL Cloudsafe
            https://www.ammyy.com/en/application/x-msdownloadapplication/octet-stream0%Avira URL Cloudsafe
            https://edgecdn-embza6g8cacagcbn.z01.azurefd.net/shared/edgeweb/_nuxt/EmbedSearchAdvanced.NDR-lOFq.css0%Avira URL Cloudsafe
            https://t0.ssl.ak.dynamic.tiles.virtu0%Avira URL Cloudsafe
            http://schemas.miignature0%Avira URL Cloudsafe
            https://edgecdn-embza6g8cacagcbn.z01.azurefd.net/shared/edgeweb/_nuxt/CommonButtonV1.Bhjf-ksG.css0%Avira URL Cloudsafe
            https://www.ammyy.com/img/flag_tr.gif0%Avira URL Cloudsafe
            https://www.ammyy.com/en/download.https://www.ammyy.com/en/download.0%Avira URL Cloudsafe
            https://www.ammyy.com/e0%Avira URL Cloudsafe
            https://www.ammyy.com/img/top_r.gif0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            fg.microsoft.map.fastly.net
            199.232.214.172
            truefalse
              high
              chrome.cloudflare-dns.com
              162.159.61.3
              truefalse
                high
                bg.microsoft.map.fastly.net
                199.232.210.172
                truefalse
                  high
                  sb.scorecardresearch.com
                  18.165.220.106
                  truefalse
                    high
                    s-part-0035.t-0009.t-msedge.net
                    13.107.246.63
                    truefalse
                      high
                      ammyy.com
                      136.243.18.118
                      truefalse
                        high
                        googlehosted.l.googleusercontent.com
                        142.250.181.65
                        truefalse
                          high
                          sni1gl.wpc.nucdn.net
                          152.199.21.175
                          truefalse
                            high
                            clients2.googleusercontent.com
                            unknown
                            unknownfalse
                              high
                              bzib.nelreports.net
                              unknown
                              unknownfalse
                                high
                                assets.msn.com
                                unknown
                                unknownfalse
                                  high
                                  c.msn.com
                                  unknown
                                  unknownfalse
                                    high
                                    ntp.msn.com
                                    unknown
                                    unknownfalse
                                      high
                                      api.msn.com
                                      unknown
                                      unknownfalse
                                        high
                                        NameMaliciousAntivirus DetectionReputation
                                        https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1733312446624&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                                          high
                                          https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/dark-mode/detectLocDark.svgfalse
                                            high
                                            https://deff.nelreports.net/api/report?cat=msnfalse
                                              high
                                              https://services.bingapis.com/undersideproactive/api/v1/triggerfalse
                                                high
                                                https://www.ammyy.com/img/01_01.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.ammyy.com/img/m1_pas_l.giffalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://assets.msn.com/staticsb/statics/latest/brand/new-msn-logo-color-white.svgfalse
                                                  high
                                                  https://www.ammyy.com/img/footer_r.giffalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://edgecdn-embza6g8cacagcbn.z01.azurefd.net/shared/edgeweb/_nuxt/entry.CtlUUCgc.cssfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1733312446617&time-delta-to-apply-millis=use-collector-delta&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                                                    high
                                                    https://www.ammyy.com/img/m2_pas_l.giffalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.ammyy.com/img/flag_fr.giffalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.ammyy.com/en/false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.ammyy.com/favicon.icofalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://edgecdn-embza6g8cacagcbn.z01.azurefd.net/shared/edgeweb/_nuxt/MediaItemDynamic.-IR4ihi9.cssfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://edgecdn-embza6g8cacagcbn.z01.azurefd.net/shared/edgeweb/_nuxt/FocusStepper.D-YSntO-.cssfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.ammyy.com/img/styles.cssfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.ammyy.com/img/m2_act_r.giffalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://edgecdn-embza6g8cacagcbn.z01.azurefd.net/shared/edgeweb/_nuxt/CXRzLtrl.jsfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://edgecdn-embza6g8cacagcbn.z01.azurefd.net/shared/edgeweb/_nuxt/EmbedSearchAdvanced.NDR-lOFq.cssfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://edgecdn-embza6g8cacagcbn.z01.azurefd.net/shared/edgeweb/_nuxt/CommonButtonV1.Bhjf-ksG.cssfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.ammyy.com/en/download.htmlfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.ammyy.com/img/flag_tr.giffalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.ammyy.com/img/top_r.giffalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/roadondemandfull/40.759,-73.982/5?mapSize=268,136&shading=terrain&key=AnTcaqBi2ypp0xI-OZNi4W_ik2KhjgpqioTAtXLC8GzkMBQRMlyxvxyTnd5b73im&c=en-us&maxAge=86400&st=me|lv:0_vg|v:0_nh|lv:0_pp|lv:1_cp|v:0_trs|v:1;lv:0;strokeWidthScale:0.2_wt|fc:B3E5FC_cst|v:0&logo=n&da=n&sftr=newweather&userregion=USfalse
                                                      high
                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                      https://duckduckgo.com/chrome_newtabWeb Data.5.drfalse
                                                        high
                                                        https://duckduckgo.com/ac/?q=Web Data.5.drfalse
                                                          high
                                                          https://www.ammyy.com/enNetwork Action Predictor.5.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://schemas.xmlsoap.org/ws/2005/02/trust72svchost.exe, 00000004.00000003.1523362374.0000021432388000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.amm.com/PNetwork Action Predictor.5.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.ammyy.com/en/AmmyyHistory.5.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://aefd.nelreports.net/api/report?cat=bingcspReporting and NEL.6.drfalse
                                                              high
                                                              https://deff.nelreports.net/api/reportReporting and NEL.6.drfalse
                                                                high
                                                                https://www.ammyy.com/en/download.htmlESession_13377786028620049.5.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://docs.google.com/manifest.json0.5.drfalse
                                                                  high
                                                                  http://Passport.NET/tbposesvchost.exe, 00000004.00000003.1407941948.0000021432826000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1552360840.0000021432826000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1304711345.000002143281B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1305043008.0000021432829000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1605398354.0000021432826000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2369872642.000002143281E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.youtube.com9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drfalse
                                                                      high
                                                                      https://www.ammyy.com/https://www.ammyy.com/Network Action Predictor.5.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://deff.nelreports.net/api/report?cat=msnwReporting and NEL.6.drfalse
                                                                        high
                                                                        https://www.instagram.com9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issuesvchost.exe, 00000004.00000003.1347324951.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1624991014.000002143236C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1307420404.000002143236E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1581760114.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1796733515.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1439310530.000002143236F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1408132467.000002143236E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1602861786.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1325496261.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1714631918.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1279099638.000002143236E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1499238801.000002143236E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1694619146.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1278110988.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1224853621.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1549782532.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1387808118.000002143236E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.ammograb.com/DNetwork Action Predictor.5.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.ammyy.com/en/doNetwork Action Predictor.5.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drfalse
                                                                              high
                                                                              https://login.microsoftonline.com/ppsecure/EnumerateDevices.srfsvchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177257286.000002143234D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://outlook.office.com/mail/compose?isExtension=true9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drfalse
                                                                                  high
                                                                                  https://dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000D.00000003.1366594423.00000145DD062000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.1367792342.00000145DD065000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.1366720743.00000145DD058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.1366779042.00000145DD05A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://Passport.NET/tb_svchost.exe, 00000004.00000003.1796577855.000002143284B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1714195546.000002143284E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2370216747.0000021432855000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1225021255.0000021432848000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1624853383.000002143284B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1254757984.000002143284B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://rl.ammyy.com#sAA_v3.exe, 0000001A.00000002.2366596218.00000000024A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://i.y.qq.com/n2/m/index.html9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drfalse
                                                                                          high
                                                                                          https://www.deezer.com/9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drfalse
                                                                                            high
                                                                                            https://web.telegram.org/9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drfalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue2svchost.exe, 00000004.00000003.1279099638.000002143236E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://www.ammyy.comSession_13377786028620049.5.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue0svchost.exe, 00000004.00000003.1325496261.000002143236D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://www.ammyy.com/en/lAmmyySession_13377786028620049.5.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://drive-daily-2.corp.google.com/manifest.json0.5.drfalse
                                                                                                    high
                                                                                                    https://www.amazon.com/Favicons.5.drfalse
                                                                                                      high
                                                                                                      https://account.live.com/msangcwamsvchost.exe, 00000004.00000003.1177295901.0000021432357000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1176941275.0000021432352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177311051.0000021432340000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177604004.000002143232A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177274441.000002143233B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/sc0svchost.exe, 00000004.00000003.1384873503.0000021432386000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1384719441.0000021432382000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1387874312.0000021432386000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://unitedstates1.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.5.drfalse
                                                                                                            high
                                                                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Web Data.5.drfalse
                                                                                                              high
                                                                                                              http://crl.ver)svchost.exe, 00000004.00000002.2368443188.0000021431AEB000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000007.00000002.2370118954.000001CB8C400000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://passport.net/tbsvchost.exe, 00000004.00000002.2369872642.000002143281E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0sAA_v3.exe, 00000015.00000003.1844864473.0000000002332000.00000004.00000020.00020000.00000000.sdmp, 590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp.5.drfalse
                                                                                                                    high
                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/sc(svchost.exe, 00000004.00000003.1581721481.0000021432381000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1585089139.0000021432386000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/Issueuesvchost.exe, 00000004.00000003.1624991014.000002143236C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1602861786.000002143236D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://csp.withgoogle.com/csp/report-to/federated-signon-mpm-accessReporting and NEL.6.drfalse
                                                                                                                          high
                                                                                                                          https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 0000000D.00000003.1366720743.00000145DD058000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://drive-daily-1.corp.google.com/manifest.json0.5.drfalse
                                                                                                                              high
                                                                                                                              https://excel.new?from=EdgeM365Shoreline9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drfalse
                                                                                                                                high
                                                                                                                                https://www.youtube.com/Favicons.5.drfalse
                                                                                                                                  high
                                                                                                                                  https://drive-daily-5.corp.google.com/manifest.json0.5.drfalse
                                                                                                                                    high
                                                                                                                                    https://bzib.nelreports.net/api/report?cat=bingbusinessReporting and NEL.6.drfalse
                                                                                                                                      high
                                                                                                                                      https://dynamic.tsvchost.exe, 0000000D.00000002.1367876458.00000145DD081000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.1366662141.00000145DD05F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.1367627353.00000145DD044000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://g.live.com/odclientsettings/Prod-C:edb.log.7.drfalse
                                                                                                                                          high
                                                                                                                                          https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 0000000D.00000003.1366720743.00000145DD058000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issuesvchost.exe, 00000004.00000003.1624853383.000002143284B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1549782532.000002143236D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1254757984.000002143284B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://chromewebstore.google.com/manifest.json.5.drfalse
                                                                                                                                                high
                                                                                                                                                http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsdessvchost.exe, 00000004.00000003.1384719441.0000021432382000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1347226078.0000021432383000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1364063512.0000021432384000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1363981977.000002143237F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1411487309.0000021432384000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://drive-preprod.corp.google.com/manifest.json0.5.drfalse
                                                                                                                                                    high
                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/scQE=72svchost.exe, 00000004.00000002.2369420774.000002143235F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://chrome.google.com/webstore/manifest.json.5.drfalse
                                                                                                                                                        high
                                                                                                                                                        http://www.ammyy.com/CopyrightAA_v3.exe, 00000015.00000003.1844864473.0000000002332000.00000004.00000020.00020000.00000000.sdmp, AA_v3.exe, 00000015.00000000.1844270607.00000000004AA000.00000008.00000001.01000000.00000006.sdmp, 590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp.5.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://bard.google.com/9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://t0.ssl.ak.dynamic.tiles.virtusvchost.exe, 0000000D.00000003.1366875642.00000145DD030000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.1367539479.00000145DD034000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://www.ammyy.com/en/application/x-msdownloadapplication/octet-streamHistory.5.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://schemas.miignaturesvchost.exe, 00000004.00000003.1384470580.0000021432307000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000D.00000002.1367876458.00000145DD081000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 0000000D.00000003.1366796176.00000145DD049000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://ocsp.sectigo.com0AA_v3.exe, 00000015.00000003.1844864473.0000000002332000.00000004.00000020.00020000.00000000.sdmp, 590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp.5.drfalse
                                                                                                                                                                high
                                                                                                                                                                http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdhemasvchost.exe, 00000004.00000003.1251501060.0000021432352000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 0000000D.00000003.1366720743.00000145DD058000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.office.com9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://login.microsoftonline.com/ppsecure/deviceremovecredential.srfsvchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1176843454.0000021432310000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://outlook.live.com/mail/0/9fe41fcb-925c-4831-8201-c2e4b6fe1cb7.tmp.5.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.ammyy.com/en/download.https://www.ammyy.com/en/download.Network Action Predictor.5.drfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://login.microsoftonline.com/ppsecure/DeviceQuery.srfsvchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177257286.000002143234D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.2367144350.0000021431A3F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.ammyy.com/eNetwork Action Predictor.5.drfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://login.microsoftonline.com/MSARST2.srfsvchost.exe, 00000004.00000002.2367376091.0000021431A5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177274441.000002143233B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1177327743.0000021432363000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                              13.107.246.40
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              18.165.220.106
                                                                                                                                                                              sb.scorecardresearch.comUnited States
                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                              162.159.61.3
                                                                                                                                                                              chrome.cloudflare-dns.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              23.59.251.218
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              23.55.235.251
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              204.79.197.237
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              13.91.222.61
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              13.107.5.80
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              23.47.169.232
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                              142.250.80.104
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              239.255.255.250
                                                                                                                                                                              unknownReserved
                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                              20.96.153.111
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              142.250.72.99
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              23.44.201.34
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              13.107.246.63
                                                                                                                                                                              s-part-0035.t-0009.t-msedge.netUnited States
                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              142.251.41.14
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              52.159.108.190
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              142.251.16.84
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              142.250.181.65
                                                                                                                                                                              googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              23.209.72.15
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              4.153.29.52
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              3356LEVEL3USfalse
                                                                                                                                                                              23.44.201.43
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              23.199.50.102
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              136.243.18.118
                                                                                                                                                                              ammyy.comGermany
                                                                                                                                                                              24940HETZNER-ASDEfalse
                                                                                                                                                                              104.46.162.225
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              20.189.173.25
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              23.44.201.12
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              23.55.235.186
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              IP
                                                                                                                                                                              192.168.2.5
                                                                                                                                                                              127.0.0.1
                                                                                                                                                                              192.168.2.16
                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                              Analysis ID:1568191
                                                                                                                                                                              Start date and time:2024-12-04 12:39:53 +01:00
                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                              Overall analysis duration:0h 5m 5s
                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                              Report type:full
                                                                                                                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                              Sample URL:https://ammyy.com/en/downloads.html
                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                              Number of analysed new started processes analysed:28
                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                              Number of injected processes analysed:1
                                                                                                                                                                              Technologies:
                                                                                                                                                                              • HCA enabled
                                                                                                                                                                              • EGA enabled
                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                              Detection:MAL
                                                                                                                                                                              Classification:mal76.troj.evad.win@95/273@24/31
                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                              HCA Information:
                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                              • Exclude process from analysis (whitelisted): consent.exe, RuntimeBroker.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.17.46, 74.125.205.84, 20.190.147.8, 20.190.177.21, 20.190.147.11, 20.190.147.10, 20.190.147.6, 20.190.147.7, 20.190.147.2, 20.190.147.1, 2.20.68.201, 2.20.68.210, 13.107.42.16, 204.79.197.203, 204.79.197.239, 13.107.21.239, 172.217.19.238, 13.107.6.158, 13.87.96.169, 23.32.239.56, 23.32.239.18, 2.16.158.74, 2.16.158.72, 2.16.158.59, 2.16.158.82, 2.16.158.83, 2.16.158.88, 2.16.158.90, 2.16.158.81, 2.16.158.75, 23.218.208.109, 23.32.239.58, 2.19.198.17, 2.16.158.192, 2.16.158.26, 2.16.158.33, 2.16.158.34, 2.16.158.35, 2.16.158.43, 2.16.158.27, 2.16.158.32, 2.16.158.40, 104.126.37.32, 104.126.37.40, 13.74.129.1, 2.16.158.58, 2.16.158.50, 2.16.158.49, 13.107.22.237, 131.253.33.237, 23.218.210.69, 172.165.61.93, 104.18.38.233, 172.64.149.23, 199.232.210.172, 142.250.64.99, 142.251.41.3
                                                                                                                                                                              • Excluded domains from analysis (whitelisted): prod-agic-us-3.uksouth.cloudapp.azure.com, cdp-f-ssl-tlu-net.trafficmanager.net, nav-edge.smartscreen.microsoft.com, crt.comodoca.com.cdn.cloudflare.net, slscr.update.microsoft.com, a416.dscd.akamai.net, img-s-msn-com.akamaized.net, data-edge.smartscreen.microsoft.com, clientservices.googleapis.com, edgeassetservice.afd.azureedge.net, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, star.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, e11290.dspg.akamaiedge.net, clients2.google.com, e86303.dscx.akamaiedge.net, login.live.com, config-edge-skype.l-0007.l-msedge.net, e16604.g.akamaiedge.net, dual-a-0034.dc-msedge.net, www.gstatic.com, l-0007.l-msedge.net, wu-b-net.trafficmanager.net, e28578.d.akamaiedge.net, star.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, www.bing.com, assets.msn.com.edgekey.net, fs.microsoft.com, c-bing-com.dual-a-0034.a-msedge.net, www.tm.v4.a.prd.aadg.akadns.net, prod-atm-wds-edge.trafficmanager.net, www-w
                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                              • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                              • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                              • VT rate limit hit for: https://ammyy.com/en/downloads.html
                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                              06:40:26API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                                                                              06:41:33API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                                                                                                              No context
                                                                                                                                                                              No context
                                                                                                                                                                              No context
                                                                                                                                                                              No context
                                                                                                                                                                              No context
                                                                                                                                                                              Process:C:\Users\user\Downloads\AA_v3.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):357
                                                                                                                                                                              Entropy (8bit):7.399944471207886
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:Y/F+Oty7+0Ao6yK69KbU1YMsyclFxHGaWLOqqxBxE66wIdmAgEuxLY:Yd+Oty71wbXMsycLxHBO66wI7eLY
                                                                                                                                                                              MD5:327CD6DED20C854C2CA8015048FCCAA4
                                                                                                                                                                              SHA1:C4E20E215C8AE4581647F05C769DE11D46B98EF7
                                                                                                                                                                              SHA-256:3CC3245CCC6C796343D0EE9A2EB2957112C8F2C48F6A299553FDE29FBC8233F1
                                                                                                                                                                              SHA-512:4E86AE649B9A0F9446F457F5F6048F793E5EA6E76E824C117711F2EEC18E2698BED163B18B9BF2ECD4BE4C0C58AB5C7ACFBA21091303E1F5ED696A4C52945998
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:4..H...I..w...hd.4<.p.U,......@.M<t~...MG\.R~o..<..m.t9N.d.=G...E.....'S.y[.V.p...0....w3..>.0P......J..BK....n......X.7.>...0.w........A.....:.....e..s6.II...KS1.X4;...,L.'.d1_..V..!..".s.d.3...E.g.X&)0F_..Q#..../>)...*..O.q..C.5..LBxH.(....85..L....l:X.<...%..|vK..ky,Z......;...3..2..Jj.yX.e.[....Uoc.DH..j...h.I.CCa..\..6...JB7.%#.t.[.w.x.%.c
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1310720
                                                                                                                                                                              Entropy (8bit):0.816393014345019
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:yJjAgNE4Pj5vHcjTcyBP9UjaaQ/ka4qWH:QAgN8nj/ka4
                                                                                                                                                                              MD5:4BFE80C8E514CC160ED872E74C9DFEFD
                                                                                                                                                                              SHA1:2909301C0DBD100F850C5B3461DDE20C1BC63619
                                                                                                                                                                              SHA-256:05140D887E453EE071E2BBC113472D38A6206102C65565C1A138407BE19AAA2C
                                                                                                                                                                              SHA-512:6760507D83C5594DD23464D4C0E1CC6DDB9D99DFFCB806ACFFB67A65CC42F8ADECE781AB94E2CB7930D760721E0C45D19F9320062B7CBA42ED3BD295C834A302
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:..6.........@..@.....{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@....................................d6d6.#.........`h.................h.......6.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0x6a8a546d, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1310720
                                                                                                                                                                              Entropy (8bit):0.786441402193341
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:rSB2ESB2SSjlK/6vDfi5Wy10MctJ+t9ka4XQ0/Ykr3g16L2UPkLk+kyt4eCu3uZB:razaovh7uka4Es2U1RFNp3pvHzrHBHz
                                                                                                                                                                              MD5:BB52A1CE13F82EC9BC165A084792E216
                                                                                                                                                                              SHA1:410204E6F70E1C671DC7868BA6987BDFA173167B
                                                                                                                                                                              SHA-256:CBE3C1F88633F8F8F4C9CAC115407193BFDF216D4C66A7E0A114747925EB2BF9
                                                                                                                                                                              SHA-512:6313A58B868D641D58F17D1AA6BF03AB52C24B7AC0706587C6708060A55C9D5F5ADBAF12F53DD72F6160A7E083FF526C46EEEB1FAD474428EC600A50E7BB9E01
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:j.Tm... ...............X\...;...{......................0.z...... ...{...(...|+.h.|.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ............{...............................................................................................................................................................................................2...{..................................BZ.7.(...|K7................. .q.(...|+..........................#......h.|.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):16384
                                                                                                                                                                              Entropy (8bit):0.08137559933652991
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Tml/lEYeIw3ppgMsjv/Ss/IGYZX/33kltlollSdLvl+/rS56/:TmltEzVppxsYf3sIQN0e
                                                                                                                                                                              MD5:41BE7F2E598C9D383F246FE78D335FD7
                                                                                                                                                                              SHA1:EEF7A90AC285479210363B7531C616040AC552B6
                                                                                                                                                                              SHA-256:08F8AAB3D9EC7149F18936AA6EE34BD68373DB1873AB476669637C33D6B87023
                                                                                                                                                                              SHA-512:76BDBB55BE88BED264173D278195655B2457408C7A6262721AD4F55ED6A8C0CC46D701D143DF4C24696C53E4BBA6363E0F8B73361EFB74C222BE7778897BD1B8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:q../.....................................;...{...(...|+.. ...{........... ...{... ...{..#.#.. ...{.|................. .q.(...|+.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):71954
                                                                                                                                                                              Entropy (8bit):7.996617769952133
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                                                                                              MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                                                                                              SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                                                                                              SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                                                                                              SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:Certificate, Version=3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1413
                                                                                                                                                                              Entropy (8bit):7.480496427934893
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:yYvJm3RW857Ij3kTteTuQRFjGgZLE5XBy9+JYSE19rVAVsGnyI3SKB7:PL854TTuQL/ZoXQ9+mrGVrb3R
                                                                                                                                                                              MD5:285EC909C4AB0D2D57F5086B225799AA
                                                                                                                                                                              SHA1:D89E3BD43D5D909B47A18977AA9D5CE36CEE184C
                                                                                                                                                                              SHA-256:68B9C761219A5B1F0131784474665DB61BBDB109E00F05CA9F74244EE5F5F52B
                                                                                                                                                                              SHA-512:4CF305B95F94C7A9504C53C7F2DC8068E647A326D95976B7F4D80433B2284506FC5E3BB9A80A4E9A9889540BBF92908DD39EE4EB25F2566FE9AB37B4DC9A7C09
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:0...0..i.......9rD:.".Q..l..15.0...*.H........0{1.0...U....GB1.0...U....Greater Manchester1.0...U....Salford1.0...U....Comodo CA Limited1!0...U....AAA Certificate Services0...190312000000Z..281231235959Z0..1.0...U....US1.0...U....New Jersey1.0...U....Jersey City1.0...U....The USERTRUST Network1.0,..U...%USERTrust RSA Certification Authority0.."0...*.H.............0..........e.6......W.v..'.L.P.a. M.-d.....=.........{7(.+G.9.:.._..}..cB.v.;+...o... ..>..t.....bd......j."<......{......Q..gF.Q..T?.3.~l......Q.5..f.rg.!f..x..P:.....L....5.WZ....=.,..T....:M.L..\... =.."4.~;hf.D..NFS.3`...S7.sC.2.S...tNi.k.`.......2..;Qx.g..=V...i....%&k3m.nG.sC.~..f.)|2.cU.....T0....}7..]:l5\.A...I......b..f.%....?.9......L.|.k..^...g.....[..L..[...s.#;-..5Ut.I.IX...6.Q...&}.M....C&.A_@.DD...W..P.WT.>.tc/.Pe..XB.C.L..%GY.....&FJP...x..g...W...c..b.._U..\.(..%9..+..L...?.R.../..........0..0...U.#..0......#>.....)...0..0...U......Sy.Z.+J.T.......f.0...U...........0...U.......0....0...U
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:modified
                                                                                                                                                                              Size (bytes):338
                                                                                                                                                                              Entropy (8bit):3.470188884396772
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:kKIkQ8DBlEJFN+SkQlPlEGYRMY9z+s3Ql2DUevat:gr8kPlE99SCQl2DUevat
                                                                                                                                                                              MD5:3B607356DC8ED01C5AAE08E631F9A706
                                                                                                                                                                              SHA1:5164D262A5A8575631CB4DA7DC297BE3DAA92874
                                                                                                                                                                              SHA-256:2158C10E0905D97BD59D5E3CC3805D1F2EF1075B4F0E51809E8736A52E602C4A
                                                                                                                                                                              SHA-512:3C3B64D9B2F3F26B4FC34C8739181CC910ACBF59E3D8E17A61E2CE73679C376F24E73B181DAFF94CABCC750486203E3AB7C2DF1141D463B7A15B2AE07368B7BB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:p...... .........rPAF..(..................................................^SZ.. .........p.........$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.d.i.s.a.l.l.o.w.e.d.c.e.r.t.s.t.l...c.a.b...".7.4.6.7.8.7.a.3.f.0.d.9.1.:.0."...
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):328
                                                                                                                                                                              Entropy (8bit):3.242990426783058
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:kKyR99UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:a2DImsLNkPlE99SNxAhUe/3
                                                                                                                                                                              MD5:4842C3A7AB9E90D7089B5F2D1F91DBE1
                                                                                                                                                                              SHA1:414834E7D8E1E58B997064EEB4A8F9D4F98FF464
                                                                                                                                                                              SHA-256:AEB46FF29825FD22AB08976ECED7FFA4CD1CB20484698F0985A3982DD356E8B5
                                                                                                                                                                              SHA-512:17DE756B75AED571B0558E9A2ABB457F7A68BEC2D5487E8CF3F7D7B22050CAA9A8EB46DACB8A3854CDEF8B5342BD15B8747EEA06EE42A940A33AD8D2ABAFE99F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:p...... ........U'.pAF..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):306
                                                                                                                                                                              Entropy (8bit):3.1714462807856614
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:kK4qQolNbjMulgokaWbLebhafcDWV+vG1bod7lF/:jvlNnMuldkaUSaPVdbs
                                                                                                                                                                              MD5:34DB44AAA9E4C6BC66906EDCD364F7A3
                                                                                                                                                                              SHA1:FCC1ACFAC8926438480FF8BC1AD1C07E48B4C4F8
                                                                                                                                                                              SHA-256:4F45827235C2E836C0275F5D400225A1F6061EFAE48C8615096337874321484A
                                                                                                                                                                              SHA-512:6505A1277810758E50C5807B8E8DE01962321C4A5BE86D804FFF799BBB4115F8AA2742D0B8D1A932F64B10512412F41EE70000CD30ACE552728F1D235C970464
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:p...... ....h...yJ.oAF..(....................................................... .........(.f....Q..V...............h.t.t.p.:././.c.r.t...u.s.e.r.t.r.u.s.t...c.o.m./.U.S.E.R.T.r.u.s.t.R.S.A.A.d.d.T.r.u.s.t.C.A...c.r.t...".d.8.9.e.3.b.d.4.3.d.5.d.9.0.9.b.4.7.a.1.8.9.7.7.a.a.9.d.5.c.e.3.6.c.e.e.1.8.4.c."...
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):40517
                                                                                                                                                                              Entropy (8bit):6.030516176602236
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:EMkbJrT8IeQc5I9d867hfgMbZg91UaC9BVI7hdpSSLyChoI:EMk1rT8Hw91y9ZKYdpQaoI
                                                                                                                                                                              MD5:8EC07CF16D9D677BF0B44E57314639E3
                                                                                                                                                                              SHA1:C83C02A7241F8B755E2C4F8D46A53DDAC370D419
                                                                                                                                                                              SHA-256:38E1F2E9BB9B5BEC527A58F2E8972E571D5CAF48CC8D2FB9DD0CDD9E82EACA1F
                                                                                                                                                                              SHA-512:C6F7BAF6F18446DFBA8A928BF8DB79E62ED8F3FB18CDAB104FE0F35B3CA2ECBCEECAEC08C71D07120FEE3187080D673071A48B52B2B8C89BC12D7FDDD466A681
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"51bac83e-eeaa-4273-a568-28adff65d11b","scoobe_registry_state":1},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1733312491"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYg
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):138425
                                                                                                                                                                              Entropy (8bit):6.0807908111034035
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:EMYrT8QtEGTivC3k/YN8sA4lplTuxOmfmv+Vw+5WXxQXHfy9ZKqpn:EhT8QtTJkVsA4lHFWH5aQXHfy9Asn
                                                                                                                                                                              MD5:7139220F4AEEE6F3A331931EB5DB3D00
                                                                                                                                                                              SHA1:9BC77671A596815DF930834C790F74D8FEA02CCC
                                                                                                                                                                              SHA-256:33C2AB7E7688ADAB613EC7B8F7C8FD16C04DD91F488FF72DA40A2DDA29653F11
                                                                                                                                                                              SHA-512:0A980DDE56D61361E90068802BFA99D2195399BD73B959B3F3F56C49D9991255D5AD6BD2D76D955A52118ECD76E006300677A444EAC4A185F5B27809BE26A4F9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"51bac83e-eeaa-4273-a568-28adff65d11b","scoobe_registry_state":1},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1733312491"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYg
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):52158
                                                                                                                                                                              Entropy (8bit):6.090988076671933
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:yMkbJrT8IeQc5dKw867hfgMb2ITEeTT5oFAqMCoijMYxhJ9E9UbLpSSLyChoI:yMk1rT8H1Kmi+EeTTvqrv5LpQaoI
                                                                                                                                                                              MD5:FCA723C9DFE1AFB6180C2ABB8A18C93C
                                                                                                                                                                              SHA1:7E5C22C5DF6616B6369B3D8F6327D1D1C062B1D3
                                                                                                                                                                              SHA-256:951AA2D8C11EAACFDF9BD7FBCC47CD8F6D3CBD9A1FB5E4E19B16274FB2725C3F
                                                                                                                                                                              SHA-512:386A6CAE9B3462218F8E4D850C44437FA31A57DFD104A061CDD4FC7320F0BD6B114C81472D930D50D86E0E77EC1C55975C767A4E07DB3D1192A8087E4E9CA426
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"51bac83e-eeaa-4273-a568-28adff65d11b","scoobe_registry_state":1},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"0"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJ
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):58109
                                                                                                                                                                              Entropy (8bit):6.1063475969127285
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:k/Ps+wsI7yOfi+EeTTvqrvYtoYKBuSZ+aoo:k/0+zI7yOK+EGTiviKBuWNP
                                                                                                                                                                              MD5:50990C9D6B2D2A7FF8B723AD1703E287
                                                                                                                                                                              SHA1:57F319DCB4B0044CC5F6D791F3F283581D8A35C3
                                                                                                                                                                              SHA-256:7F4DE239BD2040A34790F1C518D84657DF28314EC4483FBB438AC8BE4DCE27F9
                                                                                                                                                                              SHA-512:80AD98C9E8537C108966134A5F24C84F6AD7FE17F7257E5ADD74BCC36DF2B3B09C1118D36D5495C06CDD1549247B38B53B8291738DA5E30B48461D641C1A2347
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):57562
                                                                                                                                                                              Entropy (8bit):6.079500608724622
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:yMk1rT8H1K1i5EeTTvqrvg9ZKYTLpQaoI:yMYrT8VD5EGTivg9ZKApn
                                                                                                                                                                              MD5:0976994E74D2AADFA9D6D66C3ACC6968
                                                                                                                                                                              SHA1:D3B7EAB3DBA88A9036C592B36E41F36FAAA4F228
                                                                                                                                                                              SHA-256:56F8AE04E210E04E86F092F3479271C999327D540BA0A9A5F5418CBDA4C104D4
                                                                                                                                                                              SHA-512:A5C9D803431AE4413708838771CD4A6934F6BE95437626450C9795EA81F8493D6A7186364F9A05A7C8C94A75155618D4F9B7BFB2ECCD589DA541F95FF70DD13C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"51bac83e-eeaa-4273-a568-28adff65d11b","scoobe_registry_state":1},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"0"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJ
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):107893
                                                                                                                                                                              Entropy (8bit):4.64013246649014
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P78:fwUQC5VwBIiElEd2K57P78
                                                                                                                                                                              MD5:10101225085294C4AA9050CEF19E599D
                                                                                                                                                                              SHA1:D1E683B46B7E0B1C4DE538392F7ACB4DF6280404
                                                                                                                                                                              SHA-256:6F703C25109774C2D844787790FFA45183787FBFA140A5AEAD247638E0987C21
                                                                                                                                                                              SHA-512:A8C5867A96AD36813905AD2C01D5C18CBB82D3F1F91DFCE64E48D60EED226F1F16DBD5F3B8FC9DF065D0C641A3245EC6E59556EE4B2C219852B0C43584D334F4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):107893
                                                                                                                                                                              Entropy (8bit):4.64013246649014
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P78:fwUQC5VwBIiElEd2K57P78
                                                                                                                                                                              MD5:10101225085294C4AA9050CEF19E599D
                                                                                                                                                                              SHA1:D1E683B46B7E0B1C4DE538392F7ACB4DF6280404
                                                                                                                                                                              SHA-256:6F703C25109774C2D844787790FFA45183787FBFA140A5AEAD247638E0987C21
                                                                                                                                                                              SHA-512:A8C5867A96AD36813905AD2C01D5C18CBB82D3F1F91DFCE64E48D60EED226F1F16DBD5F3B8FC9DF065D0C641A3245EC6E59556EE4B2C219852B0C43584D334F4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4194304
                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3::
                                                                                                                                                                              MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                              SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                              SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                              SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4194304
                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3::
                                                                                                                                                                              MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                              SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                              SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                              SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4194304
                                                                                                                                                                              Entropy (8bit):0.644747209011541
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:fwgbvrU+kvIWTYnRFQDSBaHL7Wt1qvlaHuCO+lNsBNg:qvIWDutyE/6N
                                                                                                                                                                              MD5:6708D04BA41B23D90FBD2E5A59B59CE3
                                                                                                                                                                              SHA1:9F5D490B395B22363A591BCB9A6305EBC482B5C6
                                                                                                                                                                              SHA-256:5685BF520113D2B105B3DCF6843C6E04EE4B4635B6A5A5F051A468FAF360B31B
                                                                                                                                                                              SHA-512:53E1B6CB478546361495DE882292D64E3632C15ECE2152233D9594077260435015B62D5CAB86EDCC56260210A1146324B7EF262B68E0F384DDD316E72E6971DD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:...@..@...@.....C.].....@..................................`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452....x86_64..?........".dvgcph20,1(.0..8..B....(.....10.0.19041.5462.Google Inc. (Google):bANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver-5.0.0)M..BU..Be...?j...GenuineIntel... .. ..............x86_64...J....s..^o..J...W..^o..J...D.P.^o..J.....1.^o..J...X..^o..J.......^o..J....~Z.^o..J.......^o..J../T...^o..J.....p.^o..J..~|[..^o..J...t...^o..J.......^o..J...Y...^o..J.......^o..J..w....^o..J...G.Y.^o..J..h....^o..J..A....^o..J..&.t..^o..J...c=..^o..J....J..^o..J....l..^o..J...h8..^o..J..3.(..^o..J.......^o..J.......^o..J.....-.^o..J.....z.^o..J.......^o..J...b.J.^o..J..G....^o.
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):280
                                                                                                                                                                              Entropy (8bit):4.206083764328393
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:FiWWltlUEuWZ5pXc1iUniIWpCWjwBVP/Sh/JzvKo8sBXwlWllt:o1UCp8iKgjwBVsJDKo89Q/
                                                                                                                                                                              MD5:6ADE03B9CDDBE3063CDE85FFE2FA23B8
                                                                                                                                                                              SHA1:BB954F44DE116EB35F4FC46372CCD7C0E8024868
                                                                                                                                                                              SHA-256:0794BB4D5A452DFCD4E3082DC11BE7E399BDAB5CCDAB1DA7AF7ED2C2834027FB
                                                                                                                                                                              SHA-512:86B8E4797A372E4B48820B7F57AE248AF010310AB9CE5D1DA9C21451E4A83B1ED2194ACF135B2195BDEFB0B3BE631DA47E00CDC42BD7B49D387B7BB2D512BACA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:sdPC......................z....K..s...x."DmHYrCHlc5lFyRGUq62R3qS1k3Ui6rBGmzkDnx9Vsbw="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................7dc5f755-0f90-4102-bc8e-37d02917bdc7............
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:L:L
                                                                                                                                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):39660
                                                                                                                                                                              Entropy (8bit):5.562375605556652
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:Hfbdka7pLGLPM+WPCwfbZ8F1+UoAYDCx9Tuqh0VfUC9xbog/OV7pm19EfrwmYFuN:HfbdkycPM+WPCwfbZu1jaepmjEsmYG9F
                                                                                                                                                                              MD5:25225542295BB88045ED65C6D76099F1
                                                                                                                                                                              SHA1:B83DFDEF71F7292BC8E63EE11DFF5CA2080AB085
                                                                                                                                                                              SHA-256:BED054821F0D90C9CC4375305B330839AD682C92E7111C89EBFFD2CD1BC5D399
                                                                                                                                                                              SHA-512:6EE2286AC9656F876CE34EDDDA304B315506AE97653E31E7479ADDDEE3FDEC69EC8135BD14A6BABD2DBD3DE51DEEFF9A5C359E647CE7712644B27AB8D836C524
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13377786026125323","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13377786026125323","location":5,"ma
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (18676), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):18676
                                                                                                                                                                              Entropy (8bit):5.472189863607462
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:stdLAJuYsad3aTDOhlZd6bwbGRMGQ4sNW:szcJuGd3WbwbG+4f
                                                                                                                                                                              MD5:9D1CD7540DAA4E86775D15F87E3BCA70
                                                                                                                                                                              SHA1:466FCEA1AB3EF1249D057B662CB109C6A1D87D40
                                                                                                                                                                              SHA-256:48F29D13CF2AE75FB910942D6ADF4921EF2FF7D90D1976DC7B9BC14E9D392C21
                                                                                                                                                                              SHA-512:E98F0928F71D97086756511A1A70D1448295D72EAD35CA4C0600C7C50D65D45237485879D6A150FF7A16741121DFD3D17910DBC2E77F96D7B42E26C2AF94899A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13377786026516536","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (19402), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):19402
                                                                                                                                                                              Entropy (8bit):5.462219438425943
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:stdLAJuZsad3aTWOhlZd6bwbGReGQ3EsNW:szcJu/d3nbwbGE0f
                                                                                                                                                                              MD5:CCD9041F77BA4360CBF2259E5B6EF88F
                                                                                                                                                                              SHA1:03BB386AA68E09C3FDC76B4BDA920CC088EA3F6B
                                                                                                                                                                              SHA-256:4D300D63F4BBCD8D745C92D959C0622D665FB63B57CDE2C65849A5D339DA7B67
                                                                                                                                                                              SHA-512:66CBC96CDD2E17A8AADC8AE688533323A47552DA8221069EB3CD6758ECC6F8914DE01902934B7B86BD0E95D200B8937C9CD18CDD49BCB309AA5EE80ADAB0E941
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13377786026516536","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):37816
                                                                                                                                                                              Entropy (8bit):5.55590226575316
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:Hfbdka7pLGLPM+WPCwfIZ8F1+UoAYDCx9Tuqh0VfUC9xbog/OVO19EfrwmYaDdK5:HfbdkycPM+WPCwfIZu1jaPjEsmYY9tc
                                                                                                                                                                              MD5:78AE33D85862313A920B0C270D5DA165
                                                                                                                                                                              SHA1:C3000DFADF1DF8647A4216ECBDEB47F7BC2D5ACA
                                                                                                                                                                              SHA-256:5609853051F2B9CD9D8FC0767CD853EAF24680293BCC60C44D38BE87463B8154
                                                                                                                                                                              SHA-512:3E27F56874C5F0CD1295954D8233E22A316EF5936AA6F7DB6D36381521EBECA7DE4BADCFEBFF319CD345F758033842B9A5B3E51CE9D9CF1CB0717C33EAB97CEE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13377786026125323","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13377786026125323","location":5,"ma
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (18875), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):18875
                                                                                                                                                                              Entropy (8bit):5.468560278875676
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:stdLAJuYsad3aTWOhlZd6bwbGReGQtEsNW:szcJuGd3nbwbGEOf
                                                                                                                                                                              MD5:D843B224C17B8EED84E7929855D4EA0E
                                                                                                                                                                              SHA1:830A725ABF8DA6586258EB4933DCAB8418B867A6
                                                                                                                                                                              SHA-256:7DEFB2A2E2A79D7A2F5E6C301C4A9766D31C2F1BD22159029447F662972C99C7
                                                                                                                                                                              SHA-512:8503A65DC3D85BC7EEE31A7ED76B52DCFFDC16A3C4A119083C6B6EE6DA249AEA2AD39A3C738090D5CF9DC3A39067ABD64006E8530DABB525EA58E39B59C2167D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13377786026516536","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):13183
                                                                                                                                                                              Entropy (8bit):5.19004518075465
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:stdJ9pQTryZigaba4uyNPsadO2hjkH4Pr84WbV+FG8QA1skP67aJ:stdLA3uYsad3UbGdQosNW
                                                                                                                                                                              MD5:A8A515BDCB5283D36CAF2416AEACB318
                                                                                                                                                                              SHA1:72BA39DD2FF1A64C3CA60ADB42496F93767294F5
                                                                                                                                                                              SHA-256:88048893DC57468BA577EA874B1D5D9254D8BF27E6276AD4DC678956DF1C87E0
                                                                                                                                                                              SHA-512:FD2FB0783C73BBC9B8A70D3DCFB0573A18756E9C2380D29F2A0C5E705EA52950B04E7C78376F89CD8C40A2271F8F48E6765EFCEE694FD68F5BF44180142F098C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13377786026516536","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (19457), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):19457
                                                                                                                                                                              Entropy (8bit):5.461453177534482
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:stdLAJubsad3aTWOhlZd6bwbGReGQvEsNW:szcJuJd3nbwbGEcf
                                                                                                                                                                              MD5:60D018CD2354FA0806B0343ACD7E0E16
                                                                                                                                                                              SHA1:6C659ED0BE2317DAF70E26CA8E8632CE5121D3F2
                                                                                                                                                                              SHA-256:551D4C3EE0E3CFD446F780E2EC92EFCD4AE25EDF56B03954F5C84A24E36CB217
                                                                                                                                                                              SHA-512:EEBC8B95CD8C946924A3E79C9F75DD2B5524BCE256C33B8475F5C0F0122DE6F593A640D9F3FE9956723ACAEC92E60466CAF45EC87489D59BEB16166EB55135B8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13377786026516536","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (17645), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):17645
                                                                                                                                                                              Entropy (8bit):5.4325070889460125
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:stdJ9pQTryZigaba4uypBPsadO2hjkM58NtbKWmlZncTBdI6KCQnr8xwbV+FGQ4i:stdLA3u4xsad3eOhlZd6bwbGRUQlsNW
                                                                                                                                                                              MD5:9BA105D34286D83E41042DC3E736DF72
                                                                                                                                                                              SHA1:813F2DEAC3EEC80D5029FA2A5693D96A99B214E2
                                                                                                                                                                              SHA-256:A41BB477A9DE7E058593F81D01D6D495344747FD0CF1F7A901F4F9EE90628081
                                                                                                                                                                              SHA-512:2FC87C17423E6C544ABA394E6B4B92889E53E0BF3B0D18B1BC794838929F3C27FF613017E672DACB97EC3325A87A5C591E752B05D931CAC706D0FA8C034AF0A9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13377786026516536","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):115717
                                                                                                                                                                              Entropy (8bit):5.183660917461099
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                              MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                              SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                              SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                              SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:modified
                                                                                                                                                                              Size (bytes):2163821
                                                                                                                                                                              Entropy (8bit):5.222881148293763
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:F0PkZpVVfI/MXhZSihQgCmnVAEpENU2iOYcafbE2n:F0MZpVVfx2mjF
                                                                                                                                                                              MD5:78D4183D9D532D780EF463A0C74C5241
                                                                                                                                                                              SHA1:DC2FA894F89435D71E581D6B80A5ED23921DC1D4
                                                                                                                                                                              SHA-256:D017D90C7F80C8D98CD8DE5A5918AF9664E9E45817D636C8D2242BF3DD898AF6
                                                                                                                                                                              SHA-512:66C79B3754C694E5D9B433E976A7B9C44A9E5FB01C26F95359C502E148AA1B0F24770172F608EBF57BFCC8A23368FE0E4281684AFAFD19BEA8315D78CC9BB841
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:...m.................DB_VERSION.1...8.................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13341056840624329.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):332
                                                                                                                                                                              Entropy (8bit):5.123942444244324
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:j5LERySVq2PRN23oH+Tcwt9Eh1tIFUt8m5LERoIgZmw+m5LSdIkwORN23oH+Tcw+:aRyOvaYeb9Eh16FUt8LRox/+jG5JYebY
                                                                                                                                                                              MD5:4BACE89A1099812C0A8D07D995058964
                                                                                                                                                                              SHA1:BCBC64755E6E81136D5EB71E18EDF07C9FB3FD27
                                                                                                                                                                              SHA-256:9B50711B6159480E046AB2EB68E0FFFBCADA013E2D86FE823699DF8AB6123A86
                                                                                                                                                                              SHA-512:6E570C43192CCDD3ECF2840CD2C1ABBE65B4C34679570F1292D3C19C2A6EC5A989717F6AC1DE1A75B49970C1E72063B3E98A5464CB91BB34C5E1CE21E9FD92EE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:28.742 1d84 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/12/04-06:40:28.744 1d84 Recovering log #3.2024/12/04-06:40:29.015 1d84 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):332
                                                                                                                                                                              Entropy (8bit):5.123942444244324
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:j5LERySVq2PRN23oH+Tcwt9Eh1tIFUt8m5LERoIgZmw+m5LSdIkwORN23oH+Tcw+:aRyOvaYeb9Eh16FUt8LRox/+jG5JYebY
                                                                                                                                                                              MD5:4BACE89A1099812C0A8D07D995058964
                                                                                                                                                                              SHA1:BCBC64755E6E81136D5EB71E18EDF07C9FB3FD27
                                                                                                                                                                              SHA-256:9B50711B6159480E046AB2EB68E0FFFBCADA013E2D86FE823699DF8AB6123A86
                                                                                                                                                                              SHA-512:6E570C43192CCDD3ECF2840CD2C1ABBE65B4C34679570F1292D3C19C2A6EC5A989717F6AC1DE1A75B49970C1E72063B3E98A5464CB91BB34C5E1CE21E9FD92EE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:28.742 1d84 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/12/04-06:40:28.744 1d84 Recovering log #3.2024/12/04-06:40:29.015 1d84 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 34, database pages 18, cookie 0x19, schema 4, UTF-8, version-valid-for 34
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                              Entropy (8bit):0.4947385728088827
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:xR94jweGq2L4H7pgNPdQyoDbel9myJrDVb4:f94ZBS4FgNPdPl9myRDVb4
                                                                                                                                                                              MD5:29C9AF42D59BA452C914D337F83778D8
                                                                                                                                                                              SHA1:0D4075E73B0189BD28D6968499DCFDE5975116CB
                                                                                                                                                                              SHA-256:DFDAE22D17235546DAF4200A5920C46B10E0885D9A0BE747D3DE14F432817613
                                                                                                                                                                              SHA-512:DB03C53D1CC2AE5E1E7882437730454AC27842FE5211A6DBDBBB5131EB0D607DB5D2F26EADB08CD9BAD90FD93D6E04A2C27361FE5BD1B510467D2E9BAEF90FBE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:SQLite format 3......@ ..."..................................................................."..j....................0...{...h.6.~.%...U........................................................................................................................................................................................................................................................................................................................................................................G...##..Utablecollectionscollections.CREATE TABLE collections ( id LONGVARCHAR PRIMARY KEY, date_created REAL NOT NULL, date_modified REAL NOT NULL, title LONGVARCHAR NOT NULL, position INTEGER NOT NULL, is_syncable INTEGER DEFAULT 1, suggestion_url LONGVARCHAR, suggestion_dismissed INTEGER, suggestion_type INTEGER, thumbnail BLOB, is_custom_thumbnail INTEGER NOT NULL DEFAULT 0, tag LONGVARCHAR, thumbnail_url LONGVARCHAR, is_marked_for_deletion INTEGER)..........tableitemsitems.CREATE TABLE items
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):28672
                                                                                                                                                                              Entropy (8bit):0.4896910820725551
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfBeiLwdQ:TouQq3qh7z3bY2LNW9WMcUvBBwdQ
                                                                                                                                                                              MD5:49494920522CA8BE0E9E3706355BA8A3
                                                                                                                                                                              SHA1:1092F972E40B0B839BB148E17060F9E0B0D98BFC
                                                                                                                                                                              SHA-256:EC8EAAC1A885260AE66591E8CEAB855A6DCD8CF971196AB7ECCFE2BCA795A33B
                                                                                                                                                                              SHA-512:BDD9BDCE52FE00270DA658735B51D4FEDF5CC5665E37425D6D5B8C6F9EE67F29A5BE05896D3D98D1F94B1997964E55F1639170228AC92B97F107473182BBE8A9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):10240
                                                                                                                                                                              Entropy (8bit):0.8708334089814068
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:LBtW4mqsmvEFUU30dZV3lY7+YNbr1dj3BzA2ycFUxOUDaazMvbKGxiTUwZ79GV:LLaqEt30J2NbDjfy6UOYMvbKGxjgm
                                                                                                                                                                              MD5:92F9F7F28AB4823C874D79EDF2F582DE
                                                                                                                                                                              SHA1:2D4F1B04C314C79D76B7FF3F50056ECA517C338B
                                                                                                                                                                              SHA-256:6318FCD9A092D1F5B30EBD9FB6AEC30B1AEBD241DC15FE1EEED3B501571DA3C7
                                                                                                                                                                              SHA-512:86FEF0E05F871A166C3FAB123B0A4B95870DCCECBE20B767AF4BDFD99653184BBBFE4CE1EDF17208B7700C969B65B8166EE264287B613641E7FDD55A6C09E6D4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j...v... .. .....M....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):115
                                                                                                                                                                              Entropy (8bit):5.018917594317467
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:iWstvhYNrkUlHlu/Pqj4ew3CAlrLuOZHY:iptAnHleqjaSaLZ4
                                                                                                                                                                              MD5:7C0DDB5C8A5A1BBE7F2D0345454F2C0C
                                                                                                                                                                              SHA1:7C4BC3298EAE96307C29042B8ADACCF1BF1C5619
                                                                                                                                                                              SHA-256:C244EDEFA3608F436F2F1EC562E45D78C2B3ED2FFB0330828098937AC270FA61
                                                                                                                                                                              SHA-512:8E512AAB65AAFDFEC2665B20DB26CCE9FA2D5FF8E7F2416E972761F20255291D93F70BA935EA1CAA15DA8D00CAB38803C245A14FE2F321A1B13F8631E6E832FC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:...m.................DB_VERSION.1b..K................FLYOUT_STORAGE:-{"personalization_data_consent_enabled":true}
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):344
                                                                                                                                                                              Entropy (8bit):5.185203438752867
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:j5LvSQWM+q2PRN23oH+TcwtnG2tMsIFUt8m5LjG1Zmw+m5LjQWMVkwORN23oH+TR:gQ+vaYebn9GFUt84G1/+4QV5JYebn95J
                                                                                                                                                                              MD5:F7A1D4A1C66EE46D47D9982C6C50DE8D
                                                                                                                                                                              SHA1:D498BF6A02133D1F8EF5115F69490EDBAAC3968D
                                                                                                                                                                              SHA-256:99A0B09A9024CBB8E3E831BC950A653752ADCE830A6D418FA28EBDA935E74CC4
                                                                                                                                                                              SHA-512:6488640FF481A301E6D33F8A5CB082A0F7323D3D0EB1C6271758F92591B84B91B5AE0EFF1A23B420C329C8153B8CAD570FEF901285BC59E8292901E8914C281E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:26.136 19ac Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/12/04-06:40:26.137 19ac Recovering log #3.2024/12/04-06:40:26.137 19ac Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):344
                                                                                                                                                                              Entropy (8bit):5.185203438752867
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:j5LvSQWM+q2PRN23oH+TcwtnG2tMsIFUt8m5LjG1Zmw+m5LjQWMVkwORN23oH+TR:gQ+vaYebn9GFUt84G1/+4QV5JYebn95J
                                                                                                                                                                              MD5:F7A1D4A1C66EE46D47D9982C6C50DE8D
                                                                                                                                                                              SHA1:D498BF6A02133D1F8EF5115F69490EDBAAC3968D
                                                                                                                                                                              SHA-256:99A0B09A9024CBB8E3E831BC950A653752ADCE830A6D418FA28EBDA935E74CC4
                                                                                                                                                                              SHA-512:6488640FF481A301E6D33F8A5CB082A0F7323D3D0EB1C6271758F92591B84B91B5AE0EFF1A23B420C329C8153B8CAD570FEF901285BC59E8292901E8914C281E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:26.136 19ac Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/12/04-06:40:26.137 19ac Recovering log #3.2024/12/04-06:40:26.137 19ac Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                              Entropy (8bit):0.6125848246720266
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:TLapR+DDNzWjJ0npnyXKUO8+jMrUp+rCmL:TO8D4jJ/6Up+wr1r3
                                                                                                                                                                              MD5:1721CECD0A1DDAC474F033F92E384674
                                                                                                                                                                              SHA1:397C449551F7FD83E3D62CAB272532D33AA637D0
                                                                                                                                                                              SHA-256:D7548617D97E32BDE2BE21A11B03E09E8C88AADF9E3FFCEBDB2A8F57FF89AFEC
                                                                                                                                                                              SHA-512:84B38067F78F1FC699DC670C958E5EDDE5C12EB85E0FA6E7857132A5FEA427B7AC35C568B741211FDB9378A6B554DB6E858257C80A981F99F4D34B8AA7AA5DE0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):375520
                                                                                                                                                                              Entropy (8bit):5.354104290989398
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:WA/imBpx6WdPSxKWcHu5MURacq49QxxPnyEndBuHltBfdK5WNbsVEziP/CfXtLPz:WFdMyq49tEndBuHltBfdK5WNbsVEziPU
                                                                                                                                                                              MD5:13142F6EDBBDB52F4AF0C3FC1AE4597A
                                                                                                                                                                              SHA1:994B10696E5A8DA22524C012182FFAC228D373BC
                                                                                                                                                                              SHA-256:F4EFD760EEA59EF121E13F9DAEE964D24F235AC04805F5B8AD9D3F776AFDE83D
                                                                                                                                                                              SHA-512:53FEEC8BA4BDB447DA1525FE4FB6005B6782A4B85BD324ED04FFABCF045BE83E597C73CEE23684D484F123C92B17CD1C157BFEC2E97DB0D2802798F24B432F7E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:...m.................DB_VERSION.1Oe..q...............&QUERY_TIMESTAMP:domains_config_gz2.*.*.13377786031784327..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":76},"hash":"78Xsq/1H+MXv88uuTT1Rx79Nu2ryKVXh2J6ZzLZd38w=","size":374872}]..*.`~...............ASSET_VERSION:domains_config_gz.2.8.76..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko-kr", "lv": "lv-lv", "lt": "lt-lt", "mk": "mk-mk", "nl": "nl-nl", "nb": "nb-no", "no": "no-no", "pl": "pl-pl", "pt": "pt-pt", "ro": "
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):307
                                                                                                                                                                              Entropy (8bit):5.1656689445057715
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:j5LEGb3M1RN23oH+Tcwtk2WwnvB2KLlJ5LKROq2PRN23oH+Tcwtk2WwnvIFUv:aG3bYebkxwnvFLsROvaYebkxwnQFUv
                                                                                                                                                                              MD5:F5DB976235F5098B145CC77132217275
                                                                                                                                                                              SHA1:59AA31E7BDEA603AEB4346A9046E1FB27FDC0178
                                                                                                                                                                              SHA-256:E5B18805C96F371CEF0FE37809468F75C5A3E5F23A41AF119AFA4F62740078F5
                                                                                                                                                                              SHA-512:5D11106DB9BB4D6C50222E0E5598CE6C1653989DECE1291D2B52951674B8D3BF98879D4AB4B0E16744D2515C4CF3B859C45F0002F4B57808DBF8B1F743161922
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:28.779 1da4 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2024/12/04-06:40:28.885 1da4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):41
                                                                                                                                                                              Entropy (8bit):4.704993772857998
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                              MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                              SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                              SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                              SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:modified
                                                                                                                                                                              Size (bytes):358860
                                                                                                                                                                              Entropy (8bit):5.3246080787061425
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:CgimBVvUrsc6rRA81b/18jyJNjfvrfM6RF:C1gAg1zfvN
                                                                                                                                                                              MD5:F4ADB24BCCDDBCDDA6911D614974348C
                                                                                                                                                                              SHA1:4303D2C0576FB49F9DFD7BBD54A2A887B0858A98
                                                                                                                                                                              SHA-256:68DD3A4EB9B9F80369469A2F85A5AAFA1C21B4E518073B5DF5294A05BDB39F9F
                                                                                                                                                                              SHA-512:6807DE43BA5CB0F404451315FECB2CFCD45939D0F575FCDF341CF42E5AF341B5467EBEB0E3C8C84E70A951FACB35D3627045EC3C13C44D219A41821C319122A9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):418
                                                                                                                                                                              Entropy (8bit):1.8784775129881184
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                              MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                              SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                              SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                              SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):320
                                                                                                                                                                              Entropy (8bit):5.159561882347313
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:j5La4q2PRN23oH+Tcwt8aPrqIFUt8m5LDv3JZmw+m5LDv3DkwORN23oH+Tcwt8a4:XvaYebL3FUt8ah/+a75JYebQJ
                                                                                                                                                                              MD5:8AA1C20F0039044F16D3594013276B12
                                                                                                                                                                              SHA1:B2466E654EE99D25C04D95D3DA210F1BC31AECDC
                                                                                                                                                                              SHA-256:7FA8D1281995EF650D85F7AC1BE76AFD0BD5BCD9C01C54B159F9C5E38D8C11C9
                                                                                                                                                                              SHA-512:6FF5CD5D9874BB145ED93D3801793DC99AC5DDCC7E739766F1870D210787664634C6611331ABD2DEDEBDD3ACD4FB5F83A1919F544D8BE42A14E98B2FA1F13FA5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:26.151 1980 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/12/04-06:40:26.152 1980 Recovering log #3.2024/12/04-06:40:26.152 1980 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):320
                                                                                                                                                                              Entropy (8bit):5.159561882347313
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:j5La4q2PRN23oH+Tcwt8aPrqIFUt8m5LDv3JZmw+m5LDv3DkwORN23oH+Tcwt8a4:XvaYebL3FUt8ah/+a75JYebQJ
                                                                                                                                                                              MD5:8AA1C20F0039044F16D3594013276B12
                                                                                                                                                                              SHA1:B2466E654EE99D25C04D95D3DA210F1BC31AECDC
                                                                                                                                                                              SHA-256:7FA8D1281995EF650D85F7AC1BE76AFD0BD5BCD9C01C54B159F9C5E38D8C11C9
                                                                                                                                                                              SHA-512:6FF5CD5D9874BB145ED93D3801793DC99AC5DDCC7E739766F1870D210787664634C6611331ABD2DEDEBDD3ACD4FB5F83A1919F544D8BE42A14E98B2FA1F13FA5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:26.151 1980 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/12/04-06:40:26.152 1980 Recovering log #3.2024/12/04-06:40:26.152 1980 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):418
                                                                                                                                                                              Entropy (8bit):1.8784775129881184
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                              MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                              SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                              SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                              SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):324
                                                                                                                                                                              Entropy (8bit):5.180701593858099
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:j5Ls34q2PRN23oH+Tcwt865IFUt8m5Ls3JZmw+m5LPFXNDkwORN23oH+Tcwt86+e:CIvaYeb/WFUt87Z/+OVF5JYeb/+SJ
                                                                                                                                                                              MD5:C9392612CB4C55BFF31444F9417BAACB
                                                                                                                                                                              SHA1:44D256E9150D3D2B9A6C87992B68C6E9A8A8E510
                                                                                                                                                                              SHA-256:9163D03FF515D30CCA172220F9182B2EDB29FD852C8740C7D61D446CC1485AD0
                                                                                                                                                                              SHA-512:7E8E5D140FED4488AAEC38756D92B8103827A78AE0FF6F3B923E7953CBF65CBD935D2BCA09CBF8146D8B64558A1A6E47C84F4E7D69A6287E188BCE70ECE06BB9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:26.155 1980 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/12/04-06:40:26.155 1980 Recovering log #3.2024/12/04-06:40:26.156 1980 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):324
                                                                                                                                                                              Entropy (8bit):5.180701593858099
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:j5Ls34q2PRN23oH+Tcwt865IFUt8m5Ls3JZmw+m5LPFXNDkwORN23oH+Tcwt86+e:CIvaYeb/WFUt87Z/+OVF5JYeb/+SJ
                                                                                                                                                                              MD5:C9392612CB4C55BFF31444F9417BAACB
                                                                                                                                                                              SHA1:44D256E9150D3D2B9A6C87992B68C6E9A8A8E510
                                                                                                                                                                              SHA-256:9163D03FF515D30CCA172220F9182B2EDB29FD852C8740C7D61D446CC1485AD0
                                                                                                                                                                              SHA-512:7E8E5D140FED4488AAEC38756D92B8103827A78AE0FF6F3B923E7953CBF65CBD935D2BCA09CBF8146D8B64558A1A6E47C84F4E7D69A6287E188BCE70ECE06BB9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:26.155 1980 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/12/04-06:40:26.155 1980 Recovering log #3.2024/12/04-06:40:26.156 1980 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1254
                                                                                                                                                                              Entropy (8bit):1.8784775129881184
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWA:
                                                                                                                                                                              MD5:826B4C0003ABB7604485322423C5212A
                                                                                                                                                                              SHA1:6B8EF07391CD0301C58BB06E8DEDCA502D59BCB4
                                                                                                                                                                              SHA-256:C56783C3A6F28D9F7043D2FB31B8A956369F25E6CE6441EB7C03480334341A63
                                                                                                                                                                              SHA-512:0474165157921EA84062102743EE5A6AFE500F1F87DE2E87DBFE36C32CFE2636A0AE43D8946342740A843D5C2502EA4932623C609B930FE8511FE7356D4BAA9C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):320
                                                                                                                                                                              Entropy (8bit):5.161989344263915
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:j5L5OAq2PRN23oH+Tcwt8NIFUt8m5LVhZmw+m5LV7kwORN23oH+Tcwt8+eLJ:DvaYebpFUt8i/+O5JYebqJ
                                                                                                                                                                              MD5:B407F480FFBA70FE037F459A7E08F283
                                                                                                                                                                              SHA1:720A4D4A505EFB98A6CCEAE9B73198C7A982DD31
                                                                                                                                                                              SHA-256:62504E53B5A1BAFD5FD741C81C38372EE297497BC23D5C9B9AD6CA1637D5B9B3
                                                                                                                                                                              SHA-512:95BA434900A0D3BFF6A3631D3025E59FE031561907D4716E0925C425EF56783A001C10BC5487C504C0AEC1F7C3404324B67E2934BB773F90700F5FB92EA091BC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:26.752 1b40 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/12/04-06:40:26.753 1b40 Recovering log #3.2024/12/04-06:40:26.753 1b40 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):320
                                                                                                                                                                              Entropy (8bit):5.161989344263915
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:j5L5OAq2PRN23oH+Tcwt8NIFUt8m5LVhZmw+m5LV7kwORN23oH+Tcwt8+eLJ:DvaYebpFUt8i/+O5JYebqJ
                                                                                                                                                                              MD5:B407F480FFBA70FE037F459A7E08F283
                                                                                                                                                                              SHA1:720A4D4A505EFB98A6CCEAE9B73198C7A982DD31
                                                                                                                                                                              SHA-256:62504E53B5A1BAFD5FD741C81C38372EE297497BC23D5C9B9AD6CA1637D5B9B3
                                                                                                                                                                              SHA-512:95BA434900A0D3BFF6A3631D3025E59FE031561907D4716E0925C425EF56783A001C10BC5487C504C0AEC1F7C3404324B67E2934BB773F90700F5FB92EA091BC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:26.752 1b40 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/12/04-06:40:26.753 1b40 Recovering log #3.2024/12/04-06:40:26.753 1b40 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):429
                                                                                                                                                                              Entropy (8bit):5.809210454117189
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
                                                                                                                                                                              MD5:5D1D9020CCEFD76CA661902E0C229087
                                                                                                                                                                              SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                                                                                                                                                                              SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                                                                                                                                                                              SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 16, cookie 0x8, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                              Entropy (8bit):4.293954669354096
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:j7FNQQdqA3flFTIsR0fewbSd6MQMflAyxqvD6B:j7FNQQdqA3flFTIsR0fewbSnAycLk
                                                                                                                                                                              MD5:EC1A7D8F36BB9734AF3FE860ED0BABA7
                                                                                                                                                                              SHA1:6199B9AB052C39CEE1B234C559686545BDC6EF31
                                                                                                                                                                              SHA-256:3EE5C454C71026DF2D4102CF79D20185F4E8B6BFB5E926D367192C21562F33C4
                                                                                                                                                                              SHA-512:392EE6794F3F6FADA2CB26DEB9233D0C0E5E5FE42876FFAB71C140AE452F18C46D5631FEE39CC518706034E2858558A192CC18F4C1CAFDC6E7496BCFEFA22B24
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):155648
                                                                                                                                                                              Entropy (8bit):0.7294362466071459
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:cM5+2W7wYFE6xhH+bDo3iN0b2TVJkXBBE3ybn:cNwYJxhIU3iGyIBBE3qn
                                                                                                                                                                              MD5:146651977AE4A158FC24B14CA1131BE3
                                                                                                                                                                              SHA1:D1358C9934EF1DEB0596D10D9BFA4D5CABB991D4
                                                                                                                                                                              SHA-256:5F435B5A91721B5C5669986E31EFB6EF736757511054B8184FD36F5A1FF2D8F4
                                                                                                                                                                              SHA-512:4F4893BA0F8C186B937153740CA84D3B5D83323E99394F5E17011C03F50D225327F2E1117C829DC63A068645715B8E4FA6AEAD0BE927581061DC9C986687D2BF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):115717
                                                                                                                                                                              Entropy (8bit):5.183660917461099
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                              MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                              SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                              SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                              SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 11, cookie 0x3, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):45056
                                                                                                                                                                              Entropy (8bit):3.5489496585768507
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:jj9P021cSQkQerR773pLQP/Kbtbgam6IHhRRKToaAu:jdt6Se2R7KP/JX/RKcC
                                                                                                                                                                              MD5:1671A8DB157446AE8F7206048C49EE3A
                                                                                                                                                                              SHA1:31C0246085A18F2735AC05C46B74C4CDF99B95F6
                                                                                                                                                                              SHA-256:ADF57BFDC5F969A4BB11FCFCEE2286825D117418B61C9DFD393F5E0D0C288509
                                                                                                                                                                              SHA-512:05B14607DF80FB7B13BA5687423D9F8AA6535E54AC319F6A7E3D8ED5F9A4021A97DCE8B784B7A17D4D62B47011841A2AAC90031EA41B2D3E1FB7D8C8778EFA16
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):404
                                                                                                                                                                              Entropy (8bit):5.209079980257074
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:0vaYeb8rcHEZrELFUt89h/+975JYeb8rcHEZrEZSJ:+aYeb8nZrExg8SJYeb8nZrEZe
                                                                                                                                                                              MD5:03FE0950CAC1F4C288B24C28D22541B4
                                                                                                                                                                              SHA1:50389984B884DC0BB669C9E1BBC50A743B7FC265
                                                                                                                                                                              SHA-256:77ACFCF52A1615142E98DB25FB6C947870C3031A58BE914A4FB88A744AF90ED5
                                                                                                                                                                              SHA-512:FE83057FA131993E46A0173DD8D42150DBDE19C96B691B6A4F29EF0D735D25BA277B12D053FF3023CC0E35FCEA153C81E1CE5209E8B170632A96264F0D3E34C7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:27.411 1b40 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/12/04-06:40:27.412 1b40 Recovering log #3.2024/12/04-06:40:27.412 1b40 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):404
                                                                                                                                                                              Entropy (8bit):5.209079980257074
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:0vaYeb8rcHEZrELFUt89h/+975JYeb8rcHEZrEZSJ:+aYeb8nZrExg8SJYeb8nZrEZe
                                                                                                                                                                              MD5:03FE0950CAC1F4C288B24C28D22541B4
                                                                                                                                                                              SHA1:50389984B884DC0BB669C9E1BBC50A743B7FC265
                                                                                                                                                                              SHA-256:77ACFCF52A1615142E98DB25FB6C947870C3031A58BE914A4FB88A744AF90ED5
                                                                                                                                                                              SHA-512:FE83057FA131993E46A0173DD8D42150DBDE19C96B691B6A4F29EF0D735D25BA277B12D053FF3023CC0E35FCEA153C81E1CE5209E8B170632A96264F0D3E34C7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:27.411 1b40 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/12/04-06:40:27.412 1b40 Recovering log #3.2024/12/04-06:40:27.412 1b40 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):7165
                                                                                                                                                                              Entropy (8bit):5.449908031081331
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:EHJlpmG02FL49kmMFTMHMXMhFiGHjFTHb0HboHbNFgMBC5mh:0HbEM5uGID5A8xe0h
                                                                                                                                                                              MD5:37E6EC061A69B6719B3C22ACC9D0BB9E
                                                                                                                                                                              SHA1:9B771A8E385C9D4A7369B18384D1D4306CB65C33
                                                                                                                                                                              SHA-256:A494F94D47C502EC0A02517AD7F7DFEC915EF9342DFEF6CD5E317DEDCABA101D
                                                                                                                                                                              SHA-512:0077E3848878A8AD4EF9186659CB0788E940701F910B9CAD64835E86DEB171F90E2286D0E564872C91E4041EA756B98590173DEC41A9C16688D0EA94C494D9B4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:^Z(..................VERSION.1..META:https://ntp.msn.com............4.!_https://ntp.msn.com..LastKnownPV..1733312446519.._https://ntp.msn.com..MUID!.2AEDB484CDC56D6721FCA1CFCCA76CF2.$_https://ntp.msn.com..TSNP1.topsites.0.[{"rid":1,"dataGenerationTime":null,"faviconUrl":"//img-s-msn-com.akamaized.net/tenant/amp/entityid/AA13Q6AL.img","domain":"www.office.com","title":"Microsoft 365","tileSource":0,"tileTitleSource":0,"url":"https://www.office.com/","direction":"ltr","adLabelType":"topSiteAdTxtSmall","contextMenuLabel":"More Options","contentViewTelemetryTag":"{\"n\":\"frequent_topsite_tile\",\"d\":\"tsu\",\"c.t\":31,\"ext\":{\"hl\":\"tsn\",\"row\":1,\"col\":1},\"c.hl\":\"tsn\"}","anchorTelemetryTag":"{\"n\":\"frequent_topsite_url\",\"b\":1,\"d\":\"tsu\",\"c.t\":31,\"c.hl\":\"tsn\"}","toggleActionMenuButtonTelemetryTag":"{\"n\":\"frequent_topsite_context_menu\",\"b\":12,\"d\":\"tsu\",\"c.t\":31,\"c.hl\":\"More Options_tsn\"}","promote":false,"pinLabel":"Pin to page","pinActionButtonTele
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):329
                                                                                                                                                                              Entropy (8bit):5.09997311774222
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:j5Laq2PRN23oH+Tcwt8a2jMGIFUt8m5LOFpZmw+m5LLFkwORN23oH+Tcwt8a2jM4:8vaYeb8EFUt8jp/+4F5JYeb8bJ
                                                                                                                                                                              MD5:32BCF4E192BBBC712EFFAEB06076C9BF
                                                                                                                                                                              SHA1:03EE8EA0A524ADCA6753E7354237D8C1900A566D
                                                                                                                                                                              SHA-256:A8031B13D5DAE9ED5F51E2DCDE440F2635FFBAF0B5F3521E80F345E01B177F85
                                                                                                                                                                              SHA-512:D4C6C50048200DBF78B1DCA75B08C96E00E459C45EDE2BE71DA17AB31E376F37F77E7886E4042E062793533CFBCFEFBFD7BB6BE480B10E5500482A69D708D559
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:26.280 130 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/12/04-06:40:26.281 130 Recovering log #3.2024/12/04-06:40:26.288 130 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):329
                                                                                                                                                                              Entropy (8bit):5.09997311774222
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:j5Laq2PRN23oH+Tcwt8a2jMGIFUt8m5LOFpZmw+m5LLFkwORN23oH+Tcwt8a2jM4:8vaYeb8EFUt8jp/+4F5JYeb8bJ
                                                                                                                                                                              MD5:32BCF4E192BBBC712EFFAEB06076C9BF
                                                                                                                                                                              SHA1:03EE8EA0A524ADCA6753E7354237D8C1900A566D
                                                                                                                                                                              SHA-256:A8031B13D5DAE9ED5F51E2DCDE440F2635FFBAF0B5F3521E80F345E01B177F85
                                                                                                                                                                              SHA-512:D4C6C50048200DBF78B1DCA75B08C96E00E459C45EDE2BE71DA17AB31E376F37F77E7886E4042E062793533CFBCFEFBFD7BB6BE480B10E5500482A69D708D559
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:26.280 130 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/12/04-06:40:26.281 130 Recovering log #3.2024/12/04-06:40:26.288 130 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 14, cookie 0x6, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):57344
                                                                                                                                                                              Entropy (8bit):2.2429069234919035
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:b/WgyhW+yoLaulnz26o1+epNpF/J0vKt4VNX3n4NoLHS+NENXiHld2sCawFCc:b/WgyRyoLaU611z5NNhLkrxMp
                                                                                                                                                                              MD5:A4899EEDC4EFC98B44ECC5DBD6AD3EB5
                                                                                                                                                                              SHA1:E85E95A308B01872B3724B9E9B75FE888878591F
                                                                                                                                                                              SHA-256:EF02D98B86A2D472846DDEC72FEA8B43E46C04149BD7C2F57788564ACE70A4C2
                                                                                                                                                                              SHA-512:0FBCB38EFDC1489F39FF7E082DD7507A4A31982F401AA44EBF6B24E1FB5ACF8C8F5BBF817FF8096E311AD72FC9F1EC6AF3AE3E565A3BB475C6E7C86A8C04D6C3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.......=......\.t.+.>...,...=........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):111
                                                                                                                                                                              Entropy (8bit):4.718418993774295
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                              MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                              SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                              SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                              SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3005
                                                                                                                                                                              Entropy (8bit):5.262160980985574
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:YXsY8s0HfcdsFoWleebsF3CgHDsFsCgHwsFPCpHAsF5CgHmszkJrsLkvsRkmeshn:wYRnke83TEsT9PIN5TVq6DRVtX
                                                                                                                                                                              MD5:013F44B9D5288310958C09B1ED9745B2
                                                                                                                                                                              SHA1:31BAA1554DCB7D50BDD8F6C9763D4A9D4B3F65C5
                                                                                                                                                                              SHA-256:762415AB14875BB01F6102B46B6BF209251B39D20B15970225CF23A937B45606
                                                                                                                                                                              SHA-512:FAAFF2A50FE9529B4CA9BEB6BC3BCCDCC8854888FEA4627F28FE77C257E09DA00A4D1D04EB296668E4CCFCBDDF03AC86C17FBE6D02F0C19F263B12F7B9C77EDA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380378029471466","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380378032424442","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13377879652127364","port":443,"protocol_str":"quic"}],"anonymization":["HAAAABUAAABodHRwczovL21pY3Jvc29mdC5jb20AAAA=",false],"server":"https://msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13377879645996070","port":443,"protocol_str":"quic"}],"anonymization":["FAAAAA8AAABodHRwczovL21zbi5jb20A",false],"network_stats":{"srtt":415953},"se
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                              Entropy (8bit):4.1275671571169275
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                              MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                              Entropy (8bit):5.388403166338642
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YWRAWNj/RRQLM1WRGISKdQxjvCWpgA0gqTpx8HQXwlm9yJUA6XcIR6RX77XMq+8M:YWyWN7gLEWRd5SlvCWwgMj8wXwlmUUAo
                                                                                                                                                                              MD5:8B240F55572700658B30F475E6D0B539
                                                                                                                                                                              SHA1:A9F8A10EF8056E13551B895C6475CA250CE68F13
                                                                                                                                                                              SHA-256:308084710179FA5FF3EF108299ABFB9F802765C5175A97FA3D3BF9E25FC4DE2F
                                                                                                                                                                              SHA-512:536A2A69931BD2F093FE7C5FEA9547594FEB86D61976B69ECF3FF166A7BEAC898B0D7DE74D87FF63C9DAC1796EFE33110842083A24D0A0713F069E96047DC5F4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"sts":[{"expiry":1764848445.637341,"host":"ofvmP7oW+0RwTFJSZyupPak3ZVHEb6IkoKJ+1IOU6KA=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1733312445.637345}],"version":2}
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:[]
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:[]
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 9, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 9
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                              Entropy (8bit):2.43777680420052
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:ige+AuusEF2ZhwygsxH4o24hEnDHohMmwn9UrF870YSD:igTIG+wnzhEnDIhMmwWrF870YA
                                                                                                                                                                              MD5:E75FEE2334EF63981E76376E2CDF612D
                                                                                                                                                                              SHA1:9AB1950DD3D32434A91B56F4B4C30E896AC6EBA6
                                                                                                                                                                              SHA-256:D9ED173023A15FC665C852CC71DC2060796A685B703914E4C97FC77E56E9CDC0
                                                                                                                                                                              SHA-512:B6FB24298D15D204A77DF0F132173112E2AE9678905E9849BD3B2B989B6317EC6FF54E678CD1B3136280B109E6DA90960860B1D739562FD7CCCF6275FCF5177B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):111
                                                                                                                                                                              Entropy (8bit):4.718418993774295
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                              MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                              SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                              SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                              SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):111
                                                                                                                                                                              Entropy (8bit):4.718418993774295
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                              MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                              SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                              SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                              SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):36864
                                                                                                                                                                              Entropy (8bit):2.1762630235393807
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:JkIEumQv8m1ccnvS63o1OlEBIEVmDHhfMTcccz1a:+IEumQv8m1ccnvS6zlESGmDhk410
                                                                                                                                                                              MD5:AE96BFF39A7B7E55C956A9EF9AC611A0
                                                                                                                                                                              SHA1:F053B3A31264C81559D15F8FC777147B51936F2D
                                                                                                                                                                              SHA-256:3786E3FA5BDFBEE5FA0ACC56644F8E3F56602924E7349D318013D3D0669002EB
                                                                                                                                                                              SHA-512:81CEC689BFD2FE0DFAC632654D204E34FFF40BD9BA61D111CACDCC688E5233461132D2FC95507D09F23C2A07222717718B85384BE676D92D7CAE1CF20A4C803F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:[]
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:[]
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:[]
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                              Entropy (8bit):4.1275671571169275
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                              MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                              Entropy (8bit):5.388403166338642
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YWRAWNj/RRQLM1WRGISKdQxjvCWpgA0gqTpx8HQXwlm9yJUA6XcIR6RX77XMq+8M:YWyWN7gLEWRd5SlvCWwgMj8wXwlmUUAo
                                                                                                                                                                              MD5:8B240F55572700658B30F475E6D0B539
                                                                                                                                                                              SHA1:A9F8A10EF8056E13551B895C6475CA250CE68F13
                                                                                                                                                                              SHA-256:308084710179FA5FF3EF108299ABFB9F802765C5175A97FA3D3BF9E25FC4DE2F
                                                                                                                                                                              SHA-512:536A2A69931BD2F093FE7C5FEA9547594FEB86D61976B69ECF3FF166A7BEAC898B0D7DE74D87FF63C9DAC1796EFE33110842083A24D0A0713F069E96047DC5F4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"sts":[{"expiry":1764848445.637341,"host":"ofvmP7oW+0RwTFJSZyupPak3ZVHEb6IkoKJ+1IOU6KA=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1733312445.637345}],"version":2}
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:[]
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                              Entropy (8bit):0.8024195212890469
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:TLSOUOq0afDdWec9sJnNAH7fvWMQ8r8FW6E7J5fc:T+OUzDbg3MNAHiMQBU6ec
                                                                                                                                                                              MD5:46EDAE9A257690D0F0113262903FC779
                                                                                                                                                                              SHA1:3743EBAEA077D0970A30B40EA36135C8EAB0BDAC
                                                                                                                                                                              SHA-256:A17EE4A87C39F35505B7CF9715E0F63F87F62DDDD9956569774AE6664B3C4BA1
                                                                                                                                                                              SHA-512:663973F9EA720B3FBEA37008253A9D21734589FD34A88F8739D71CDEDBEA67A49BE45DEFE5E3F7D75EF1EA018EAAC39948BCE0305FC8332921A63B23880E8912
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):13183
                                                                                                                                                                              Entropy (8bit):5.19004518075465
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:stdJ9pQTryZigaba4uyNPsadO2hjkH4Pr84WbV+FG8QA1skP67aJ:stdLA3uYsad3UbGdQosNW
                                                                                                                                                                              MD5:A8A515BDCB5283D36CAF2416AEACB318
                                                                                                                                                                              SHA1:72BA39DD2FF1A64C3CA60ADB42496F93767294F5
                                                                                                                                                                              SHA-256:88048893DC57468BA577EA874B1D5D9254D8BF27E6276AD4DC678956DF1C87E0
                                                                                                                                                                              SHA-512:FD2FB0783C73BBC9B8A70D3DCFB0573A18756E9C2380D29F2A0C5E705EA52950B04E7C78376F89CD8C40A2271F8F48E6765EFCEE694FD68F5BF44180142F098C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13377786026516536","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):13183
                                                                                                                                                                              Entropy (8bit):5.19004518075465
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:stdJ9pQTryZigaba4uyNPsadO2hjkH4Pr84WbV+FG8QA1skP67aJ:stdLA3uYsad3UbGdQosNW
                                                                                                                                                                              MD5:A8A515BDCB5283D36CAF2416AEACB318
                                                                                                                                                                              SHA1:72BA39DD2FF1A64C3CA60ADB42496F93767294F5
                                                                                                                                                                              SHA-256:88048893DC57468BA577EA874B1D5D9254D8BF27E6276AD4DC678956DF1C87E0
                                                                                                                                                                              SHA-512:FD2FB0783C73BBC9B8A70D3DCFB0573A18756E9C2380D29F2A0C5E705EA52950B04E7C78376F89CD8C40A2271F8F48E6765EFCEE694FD68F5BF44180142F098C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13377786026516536","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):13183
                                                                                                                                                                              Entropy (8bit):5.19004518075465
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:stdJ9pQTryZigaba4uyNPsadO2hjkH4Pr84WbV+FG8QA1skP67aJ:stdLA3uYsad3UbGdQosNW
                                                                                                                                                                              MD5:A8A515BDCB5283D36CAF2416AEACB318
                                                                                                                                                                              SHA1:72BA39DD2FF1A64C3CA60ADB42496F93767294F5
                                                                                                                                                                              SHA-256:88048893DC57468BA577EA874B1D5D9254D8BF27E6276AD4DC678956DF1C87E0
                                                                                                                                                                              SHA-512:FD2FB0783C73BBC9B8A70D3DCFB0573A18756E9C2380D29F2A0C5E705EA52950B04E7C78376F89CD8C40A2271F8F48E6765EFCEE694FD68F5BF44180142F098C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13377786026516536","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):13183
                                                                                                                                                                              Entropy (8bit):5.19004518075465
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:stdJ9pQTryZigaba4uyNPsadO2hjkH4Pr84WbV+FG8QA1skP67aJ:stdLA3uYsad3UbGdQosNW
                                                                                                                                                                              MD5:A8A515BDCB5283D36CAF2416AEACB318
                                                                                                                                                                              SHA1:72BA39DD2FF1A64C3CA60ADB42496F93767294F5
                                                                                                                                                                              SHA-256:88048893DC57468BA577EA874B1D5D9254D8BF27E6276AD4DC678956DF1C87E0
                                                                                                                                                                              SHA-512:FD2FB0783C73BBC9B8A70D3DCFB0573A18756E9C2380D29F2A0C5E705EA52950B04E7C78376F89CD8C40A2271F8F48E6765EFCEE694FD68F5BF44180142F098C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13377786026516536","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):13183
                                                                                                                                                                              Entropy (8bit):5.19004518075465
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:stdJ9pQTryZigaba4uyNPsadO2hjkH4Pr84WbV+FG8QA1skP67aJ:stdLA3uYsad3UbGdQosNW
                                                                                                                                                                              MD5:A8A515BDCB5283D36CAF2416AEACB318
                                                                                                                                                                              SHA1:72BA39DD2FF1A64C3CA60ADB42496F93767294F5
                                                                                                                                                                              SHA-256:88048893DC57468BA577EA874B1D5D9254D8BF27E6276AD4DC678956DF1C87E0
                                                                                                                                                                              SHA-512:FD2FB0783C73BBC9B8A70D3DCFB0573A18756E9C2380D29F2A0C5E705EA52950B04E7C78376F89CD8C40A2271F8F48E6765EFCEE694FD68F5BF44180142F098C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13377786026516536","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):13183
                                                                                                                                                                              Entropy (8bit):5.19004518075465
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:stdJ9pQTryZigaba4uyNPsadO2hjkH4Pr84WbV+FG8QA1skP67aJ:stdLA3uYsad3UbGdQosNW
                                                                                                                                                                              MD5:A8A515BDCB5283D36CAF2416AEACB318
                                                                                                                                                                              SHA1:72BA39DD2FF1A64C3CA60ADB42496F93767294F5
                                                                                                                                                                              SHA-256:88048893DC57468BA577EA874B1D5D9254D8BF27E6276AD4DC678956DF1C87E0
                                                                                                                                                                              SHA-512:FD2FB0783C73BBC9B8A70D3DCFB0573A18756E9C2380D29F2A0C5E705EA52950B04E7C78376F89CD8C40A2271F8F48E6765EFCEE694FD68F5BF44180142F098C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13377786026516536","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):37816
                                                                                                                                                                              Entropy (8bit):5.55590226575316
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:Hfbdka7pLGLPM+WPCwfIZ8F1+UoAYDCx9Tuqh0VfUC9xbog/OVO19EfrwmYaDdK5:HfbdkycPM+WPCwfIZu1jaPjEsmYY9tc
                                                                                                                                                                              MD5:78AE33D85862313A920B0C270D5DA165
                                                                                                                                                                              SHA1:C3000DFADF1DF8647A4216ECBDEB47F7BC2D5ACA
                                                                                                                                                                              SHA-256:5609853051F2B9CD9D8FC0767CD853EAF24680293BCC60C44D38BE87463B8154
                                                                                                                                                                              SHA-512:3E27F56874C5F0CD1295954D8233E22A316EF5936AA6F7DB6D36381521EBECA7DE4BADCFEBFF319CD345F758033842B9A5B3E51CE9D9CF1CB0717C33EAB97CEE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13377786026125323","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13377786026125323","location":5,"ma
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):37816
                                                                                                                                                                              Entropy (8bit):5.55590226575316
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:Hfbdka7pLGLPM+WPCwfIZ8F1+UoAYDCx9Tuqh0VfUC9xbog/OVO19EfrwmYaDdK5:HfbdkycPM+WPCwfIZu1jaPjEsmYY9tc
                                                                                                                                                                              MD5:78AE33D85862313A920B0C270D5DA165
                                                                                                                                                                              SHA1:C3000DFADF1DF8647A4216ECBDEB47F7BC2D5ACA
                                                                                                                                                                              SHA-256:5609853051F2B9CD9D8FC0767CD853EAF24680293BCC60C44D38BE87463B8154
                                                                                                                                                                              SHA-512:3E27F56874C5F0CD1295954D8233E22A316EF5936AA6F7DB6D36381521EBECA7DE4BADCFEBFF319CD345F758033842B9A5B3E51CE9D9CF1CB0717C33EAB97CEE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13377786026125323","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13377786026125323","location":5,"ma
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6791
                                                                                                                                                                              Entropy (8bit):3.5865984984966777
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:qy4szvEJ88XrG9Xp+sgiHDX5SLl9iSrjjmc:xg88Xy9Xp+BG5SLl9iSrnmc
                                                                                                                                                                              MD5:7DB838EB945E517314DD86A4807C549F
                                                                                                                                                                              SHA1:1BE734D917E4B5070F533D1DD3A9DAC02F618743
                                                                                                                                                                              SHA-256:89CDB1E24A950F07999119592B8D26352AE683124C700CE18DB912554C61CD25
                                                                                                                                                                              SHA-512:A680B975D9C890F08F1E286173B305BC7C655BAC2E6A4E3B2974ACF493E914DE3516E734FD2FF02FA2EA11D5F7DC8D12A14BE343213ED5965BC6738408839867
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f................{..b................next-map-id.1.Cnamespace-a80f08e4_5a98_40ab_a4b8_924722a07599-https://ntp.msn.com/.0V.e...................Kh................next-map-id.2.Inamespace-6769d4a0_fc05_4325_9ee6_4666854537de-https://www.microsoft.com/.1. .................. .................. .................. .................!....................map-0-shd_sweeper..{.".x.-.m.s.-.f.l.i.g.h.t.I.d.".:.".m.s.n.a.l.l.e.x.p.u.s.e.r.s.,.p.r.g.-.s.p.-.l.i.v.e.a.p.i.,.p.r.g.-.f.i.n.-.c.o.m.p.o.f.,.p.r.g.-.f.i.n.-.h.p.o.f.l.i.o.,.p.r.g.-.f.i.n.-.p.o.f.l.i.o.,.c.p.r.g.-.c.-.p.o.l.i.s.h.-.s.t.y.l.e.s.,.p.r.g.-.1.s.-.d.w.v.i.d.-.t.1.,.1.s.-.p.1.-.d.w.l.s.,.1.s.-.p.2.-.d.w.l.s.,.p.r.g.-.1.s.w.-.n.o.c.o.o.l.d.o.w.n.,.p.r.g.-.p.r.1.-.v.i.d.e.o.s.,.p.r.g.-.p.r.2.-.v.i.d.e.o.s.,.p.r.g.-.v.i.d.-.d.w.l.s.c.a.c.h.e.,.p.r.g.-.1.s.w.-.b.g.a.b.r.t.p.g.-.r.,.p.r.g.-.1.s.w.-.r.e.v._.a.b.r.t.p.
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):317
                                                                                                                                                                              Entropy (8bit):5.140988388321768
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:j5L24q2PRN23oH+TcwtrQMxIFUt8m5LtZmw+m5LMekwORN23oH+TcwtrQMFLJ:A4vaYebCFUt8K/+K5JYebtJ
                                                                                                                                                                              MD5:F85E31687514AABE3229D883546989D3
                                                                                                                                                                              SHA1:F0C68EE9B3F64450771F9BB3B7B39726D52667D6
                                                                                                                                                                              SHA-256:F649D666425F40B5FA92DA72F6DF95A0B29D4207017E3B9A1ADE9386BB7B17AF
                                                                                                                                                                              SHA-512:20132A2DF1C8BDEB43408D7A0543122DA3EDF918126B924168FC856CB17533339B0708FF0D91DE002D69B53A45EF67F94005D9EBB79909D4200E190215703A45
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:26.579 130 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/12/04-06:40:26.581 130 Recovering log #3.2024/12/04-06:40:26.585 130 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):317
                                                                                                                                                                              Entropy (8bit):5.140988388321768
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:j5L24q2PRN23oH+TcwtrQMxIFUt8m5LtZmw+m5LMekwORN23oH+TcwtrQMFLJ:A4vaYebCFUt8K/+K5JYebtJ
                                                                                                                                                                              MD5:F85E31687514AABE3229D883546989D3
                                                                                                                                                                              SHA1:F0C68EE9B3F64450771F9BB3B7B39726D52667D6
                                                                                                                                                                              SHA-256:F649D666425F40B5FA92DA72F6DF95A0B29D4207017E3B9A1ADE9386BB7B17AF
                                                                                                                                                                              SHA-512:20132A2DF1C8BDEB43408D7A0543122DA3EDF918126B924168FC856CB17533339B0708FF0D91DE002D69B53A45EF67F94005D9EBB79909D4200E190215703A45
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:26.579 130 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/12/04-06:40:26.581 130 Recovering log #3.2024/12/04-06:40:26.585 130 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):27486
                                                                                                                                                                              Entropy (8bit):3.8541479773918685
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:m6R7me/4SjJnnnnnnnnnnJJC0dHds+R8Or:m6R7me/4SLr
                                                                                                                                                                              MD5:E3D3DAC02FB9263901D5FD4060BE2A5B
                                                                                                                                                                              SHA1:8678EC5344AAA7FE2F280A3F739DC287CE11159F
                                                                                                                                                                              SHA-256:DE7C7B38A7D834D5F50A3C227A957CACD591804A6EF08204DFB9000141891A5A
                                                                                                                                                                              SHA-512:91CAE284CC97BA5A282E20A5C3C027375FC28585812F49F99A5F853211AA2A3CEF55CBC6218C0E74383CF7C8390794D5B5BA25F4FFACECD419A19500145E60A1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:SNSS.......z).H...........z).H......"z).H...........z).H.......z).H.......{).H.......{).H....!..{).H...............................z).H{).H1..,...{).H$...a80f08e4_5a98_40ab_a4b8_924722a07599...z).H.......{).H...............z).H...z).H.......................z).H....................5..0...z).H&...{544A81F3-86CF-4601-B565-C8CB2CA3983A}.....z).H.......z).H..........................{).H...........{).H........edge://newtab/......N.e.w. .t.a.b...........!...............................................................x...............................x........\.?p(...\.?p(.................................. ...................................................r...h.t.t.p.s.:././.n.t.p...m.s.n...c.o.m./.e.d.g.e./.n.t.p.?.l.o.c.a.l.e.=.e.n.-.G.B.&.t.i.t.l.e.=.N.e.w.%.2.0.t.a.b.&.d.s.p.=.1.&.s.p.=.B.i.n.g.&.i.s.F.R.E.M.o.d.a.l.B.a.c.k.g.r.o.u.n.d.=.1.&.s.t.a.r.t.p.a.g.e.=.1.&.P.C.=.U.5.3.1.....................................8.......0.......8............................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2008
                                                                                                                                                                              Entropy (8bit):4.008312959177398
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:31HIn2DOIRw+YZrWRtfYuteC4Ym1JxcvEj5ZQcYGRCLYX3qzt6EE/N2lzk+rTU:35cCO1TmtxAJm8tZQc+YX3kO2SKg
                                                                                                                                                                              MD5:30EF8575A64A28E9BA5553C56AD26AB8
                                                                                                                                                                              SHA1:D81496141D629168D81883D604B45E23FF8CA529
                                                                                                                                                                              SHA-256:E89D5819C801CF17F6CEAF2BD00E5420667F22B3F3B44203B4C5462BDF4779C4
                                                                                                                                                                              SHA-512:3CEBBC836EB5E387E25E3C986EF8605678676E068951AD49AD3E782A719BF90520CCE67024433FA167C893D94FB60BC13DAF11BC3F2D59C5E696F7F6CBAB91C1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:SNSS.......}).H.....b..../........}).H....Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47...........................Microsoft Edge......117.....Not;A=Brand.....8.......Chromium....117.........Microsoft Edge......117.0.2045.47.......Not;A=Brand.....8.0.0.0.....Chromium....117.0.5938.132......117.0.2045.47.......Windows.....10.0.0......x86.............64.................}).H....8...https://www.microsoft.com/en-gb/edge/welcome?form=MT00LJ....W.e.l.c.o.m.e. .t.o. .M.i.c.r.o.s.o.f.t. .E.d.g.e...........!...............................................................................................(.......tm]@p(..um]@p(..h...............................................................................x...8...h.t.t.p.s.:././.w.w.w...m.i.c.r.o.s.o.f.t...c.o.m./.e.n.-.g.b./.e.d.g.e./.w.e.l.c.o.m.e.?.f.o.r.m.=.M.T.0.0.L.J.............................................@....................o".back0".current"./en-gb/edge
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                              Entropy (8bit):0.5530419274220386
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:TLisVMnYPhIY5Qlvsd6UwccNp15fB9XqsHsbqXL:T9VMnYuFvs8U1cvB9Pb
                                                                                                                                                                              MD5:632523D54C1E8D159E70530544418371
                                                                                                                                                                              SHA1:47C83508ABE3D3D5CF3CAD0C9521413342ECDB34
                                                                                                                                                                              SHA-256:AB3C177AF905D65AE7266D565A59E6EB092FDC4AFD3F27A5B31D4E584F2939DE
                                                                                                                                                                              SHA-512:F1019B5744F75F993CA172460C192BDEE9EFCC03E0BD17BC9482F68966DB7F1CF3AEBFE845F11065284B21544BFD2306F6EC2CFBDD98E99C05E4BBF34F369E48
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):348
                                                                                                                                                                              Entropy (8bit):5.063813934156373
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:j5LEMQWM+q2PRN23oH+Tcwt7Uh2ghZIFUt8m5LPufG1Zmw+m5LPufQWMVkwORN20:mMQ+vaYebIhHh2FUt8RG1/+RQV5JYebs
                                                                                                                                                                              MD5:9EE68E8545F8EC668952F9CD18B4A99A
                                                                                                                                                                              SHA1:BEBD6286B905EA974AB6095751CBBAA474219AAC
                                                                                                                                                                              SHA-256:A4A3AA04141C42D4A142234A6C4475FE06811C00460E4A14769971D3BCC9D611
                                                                                                                                                                              SHA-512:F839D19C3E18071671F6148B6F59B3639EA52C60D5F88FCD99CDFFBD86CADACDA4D9441921EF5246DD16D160A782B95AE244D00E739FEF03F9397A1875E47533
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:26.100 19ac Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/12/04-06:40:26.103 19ac Recovering log #3.2024/12/04-06:40:26.103 19ac Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):348
                                                                                                                                                                              Entropy (8bit):5.063813934156373
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:j5LEMQWM+q2PRN23oH+Tcwt7Uh2ghZIFUt8m5LPufG1Zmw+m5LPufQWMVkwORN20:mMQ+vaYebIhHh2FUt8RG1/+RQV5JYebs
                                                                                                                                                                              MD5:9EE68E8545F8EC668952F9CD18B4A99A
                                                                                                                                                                              SHA1:BEBD6286B905EA974AB6095751CBBAA474219AAC
                                                                                                                                                                              SHA-256:A4A3AA04141C42D4A142234A6C4475FE06811C00460E4A14769971D3BCC9D611
                                                                                                                                                                              SHA-512:F839D19C3E18071671F6148B6F59B3639EA52C60D5F88FCD99CDFFBD86CADACDA4D9441921EF5246DD16D160A782B95AE244D00E739FEF03F9397A1875E47533
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:26.100 19ac Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/12/04-06:40:26.103 19ac Recovering log #3.2024/12/04-06:40:26.103 19ac Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):270336
                                                                                                                                                                              Entropy (8bit):0.0012471779557650352
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                              MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                              SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                              SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                              SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):270336
                                                                                                                                                                              Entropy (8bit):0.0012471779557650352
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                              MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                              SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                              SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                              SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):427
                                                                                                                                                                              Entropy (8bit):5.179351882100842
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:j5L2fq2PRN23oH+TcwtzjqEKj3K/2jMGIFUt8m5LEtXZmw+m5L4jkwORN23oH+Ts:ofvaYebvqBQFUt8nX/+x5JYebvqBvJ
                                                                                                                                                                              MD5:7B79B90000C2F3EA359074760EFEEED6
                                                                                                                                                                              SHA1:7EFC45AEED10EC0FBA9946D7126DC89078D107BB
                                                                                                                                                                              SHA-256:D59779D11A696AD257792B06DD71715CEFAAC6DDCD95C63623EC3156EEEE3BE0
                                                                                                                                                                              SHA-512:AA547B5ED6DB797BE119DD0926F3C42E588B61FDAD1D616226BBA3CF7C88D986C176A8CA972364C2FD37AA6BA2FA15DCDA4B77E52E288CD50894ABB99374D0B0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:26.640 130 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/12/04-06:40:26.643 130 Recovering log #3.2024/12/04-06:40:26.647 130 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):427
                                                                                                                                                                              Entropy (8bit):5.179351882100842
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:j5L2fq2PRN23oH+TcwtzjqEKj3K/2jMGIFUt8m5LEtXZmw+m5L4jkwORN23oH+Ts:ofvaYebvqBQFUt8nX/+x5JYebvqBvJ
                                                                                                                                                                              MD5:7B79B90000C2F3EA359074760EFEEED6
                                                                                                                                                                              SHA1:7EFC45AEED10EC0FBA9946D7126DC89078D107BB
                                                                                                                                                                              SHA-256:D59779D11A696AD257792B06DD71715CEFAAC6DDCD95C63623EC3156EEEE3BE0
                                                                                                                                                                              SHA-512:AA547B5ED6DB797BE119DD0926F3C42E588B61FDAD1D616226BBA3CF7C88D986C176A8CA972364C2FD37AA6BA2FA15DCDA4B77E52E288CD50894ABB99374D0B0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:26.640 130 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/12/04-06:40:26.643 130 Recovering log #3.2024/12/04-06:40:26.647 130 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                              Entropy (8bit):4.1275671571169275
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                              MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:[]
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:[]
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):111
                                                                                                                                                                              Entropy (8bit):4.718418993774295
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                              MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                              SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                              SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                              SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:[]
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:[]
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                              Entropy (8bit):4.1275671571169275
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                              MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):36864
                                                                                                                                                                              Entropy (8bit):0.3886039372934488
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:TLqEeWOT/kIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:T2EeWOT/nDtX5nDOvyKDhU1cSB
                                                                                                                                                                              MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                                                                                                                                                                              SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                                                                                                                                                                              SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                                                                                                                                                                              SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):111
                                                                                                                                                                              Entropy (8bit):4.718418993774295
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                              MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                              SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                              SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                              SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):80
                                                                                                                                                                              Entropy (8bit):3.4921535629071894
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                              MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                              SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                              SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                              SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):415
                                                                                                                                                                              Entropy (8bit):5.160629096455555
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:j5LAUfq2PRN23oH+TcwtzjqEKj0QMxIFUt8m5LuQJZmw+m5LMtFkwORN23oH+Tcq:6YvaYebvqBZFUt8dS/+dtF5JYebvqBaJ
                                                                                                                                                                              MD5:E69DEC142B2BEA8044A180367CCA53E4
                                                                                                                                                                              SHA1:08174E41D105BF6927BBD1F3B5DA958063592B8D
                                                                                                                                                                              SHA-256:AB3BFBA66A7318D06559C1A8BDCC77C50C8CD8C8BD3D2AC07B2615CF5E032F8F
                                                                                                                                                                              SHA-512:71EA55B7A59DDA91450355B16529DFCE9E482EDBE83B8A2938A2CBC16B5EF87DEC8E46610A612B32103F589497C21240A6AF2E037ADCD3C6D73998971FF42D34
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:42.403 130 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/12/04-06:40:42.404 130 Recovering log #3.2024/12/04-06:40:42.407 130 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):415
                                                                                                                                                                              Entropy (8bit):5.160629096455555
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:j5LAUfq2PRN23oH+TcwtzjqEKj0QMxIFUt8m5LuQJZmw+m5LMtFkwORN23oH+Tcq:6YvaYebvqBZFUt8dS/+dtF5JYebvqBaJ
                                                                                                                                                                              MD5:E69DEC142B2BEA8044A180367CCA53E4
                                                                                                                                                                              SHA1:08174E41D105BF6927BBD1F3B5DA958063592B8D
                                                                                                                                                                              SHA-256:AB3BFBA66A7318D06559C1A8BDCC77C50C8CD8C8BD3D2AC07B2615CF5E032F8F
                                                                                                                                                                              SHA-512:71EA55B7A59DDA91450355B16529DFCE9E482EDBE83B8A2938A2CBC16B5EF87DEC8E46610A612B32103F589497C21240A6AF2E037ADCD3C6D73998971FF42D34
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:42.403 130 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/12/04-06:40:42.404 130 Recovering log #3.2024/12/04-06:40:42.407 130 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):321
                                                                                                                                                                              Entropy (8bit):5.156498350905966
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:j5LOq2PRN23oH+TcwtpIFUt8m5LluBZmw+m5LlubkwORN23oH+Tcwta/WLJ:kvaYebmFUt86E/+6k5JYebaUJ
                                                                                                                                                                              MD5:AEA2DFA75AD7AF987AA23A1D34FB4A35
                                                                                                                                                                              SHA1:57E830062CB7198CB6C81EF21B52F16F19D0BD2F
                                                                                                                                                                              SHA-256:E40417365EE2F3B986C661EC8698D760D9982E8C0D65921653401ECF3BB09D6E
                                                                                                                                                                              SHA-512:BD5EEF6E1483F997A13090B60E455233D641918580453A5CF5E4B5309EEC4336B81649B56CFC61BE47DCBA20755288B46313A9B6ED85CE04D00DD2AF1EDDCD83
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:26.180 1b0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/12/04-06:40:26.181 1b0 Recovering log #3.2024/12/04-06:40:26.181 1b0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):321
                                                                                                                                                                              Entropy (8bit):5.156498350905966
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:j5LOq2PRN23oH+TcwtpIFUt8m5LluBZmw+m5LlubkwORN23oH+Tcwta/WLJ:kvaYebmFUt86E/+6k5JYebaUJ
                                                                                                                                                                              MD5:AEA2DFA75AD7AF987AA23A1D34FB4A35
                                                                                                                                                                              SHA1:57E830062CB7198CB6C81EF21B52F16F19D0BD2F
                                                                                                                                                                              SHA-256:E40417365EE2F3B986C661EC8698D760D9982E8C0D65921653401ECF3BB09D6E
                                                                                                                                                                              SHA-512:BD5EEF6E1483F997A13090B60E455233D641918580453A5CF5E4B5309EEC4336B81649B56CFC61BE47DCBA20755288B46313A9B6ED85CE04D00DD2AF1EDDCD83
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:26.180 1b0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/12/04-06:40:26.181 1b0 Recovering log #3.2024/12/04-06:40:26.181 1b0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):131072
                                                                                                                                                                              Entropy (8bit):0.008877220530203683
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:ImtVMj/x/tVg4B/lcn0GvsImkq8l/lleu9Sr/:IiVi/XB/S10Imkq8XYus
                                                                                                                                                                              MD5:307DFE11634F30260A8CF1AE88F64358
                                                                                                                                                                              SHA1:EC78085EB7C7DE63FF4D34AF4A60D4A2749608BC
                                                                                                                                                                              SHA-256:1CECD17E9D2DCCA325133D5314EAE53E61AB09BC2D89367F6DDE7AEB926D7A03
                                                                                                                                                                              SHA-512:C1DAA239F124F99FDB7AEE68B8998B4E1F097887858AF03824D27F9D6B6476D128C16B3C9B8063DDAA5D37E22F3CFEBE2CD3818E83071522A6BCE7ECAC075691
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:VLnk.....?.......v|..lON................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 10, database pages 91, cookie 0x36, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):196608
                                                                                                                                                                              Entropy (8bit):1.2655839551296977
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:8/2qOB1nxCkMmSAELyKOMq+8mKQ0MPVumH:Bq+n0Jm9ELyKOMq+8m5hr
                                                                                                                                                                              MD5:D45286B8B188B7C14A0E0DFEF72FD91F
                                                                                                                                                                              SHA1:5D29B62CF229A057F4C1351C0AECBFD5FF593220
                                                                                                                                                                              SHA-256:786512803FFBA66FC57E22FCFAD0181FA6C30CF0AF0119E480F3CDC2F4A0959A
                                                                                                                                                                              SHA-512:ADDE6F9D20F8935573295D145F447931B8C9BD9F24BA97F2C24F2CEC20D96D4C8B0230521FE265594F840B8278F20632BD1684EEABD51BA887D871E8FD293259
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:SQLite format 3......@ .......[...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2568
                                                                                                                                                                              Entropy (8bit):0.06569804787746027
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Bll9l1l3/Plh:d/j
                                                                                                                                                                              MD5:FF13B6BF1C8E2537EB32AB5100FCA479
                                                                                                                                                                              SHA1:5ED80AF42F40F7F133ACE62D2A7FDA6FC83F4BF2
                                                                                                                                                                              SHA-256:1739C4157BAAA13B03F3836B3A6829018A652FF364A927EADA01685B8F72F794
                                                                                                                                                                              SHA-512:866ED087A27281D2AA37D60421EBF112C40DFD857C2F067BBC9895F99590AE92B2987DF0247A7863A84A34F06877A783DDED1268C7F4F7A2CDDAAC3B38BA7901
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.............L.....`.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 11, database pages 7, cookie 0xb, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):14336
                                                                                                                                                                              Entropy (8bit):1.20175871903783
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:fK3tjkSdj5IUltGhp22iSBgY6V0ZjZbij/:ftSjGhp22iSl6VqVA
                                                                                                                                                                              MD5:B95E3D856F117742CD03B2A81FFD1D73
                                                                                                                                                                              SHA1:88BEB7ACDA0766355B4D9EA3C0AA8E1A3B23C7DD
                                                                                                                                                                              SHA-256:5EDB38367117EB33AA931F5D6E298BF8718E27488E8A1E346DFCFC11CC6287B4
                                                                                                                                                                              SHA-512:0212A4F9D4D7264E37C049D621B29E701A9FDA0F86529B73362099246FD1F76FD0C35D46D9CF5928B0E956E9847847F455F0243A85C23BC5429AD6E640BBA2AD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..................n..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                              Entropy (8bit):0.41235120905181716
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:Tnj7dojKsKmjKZKAsjZNOjAhts3N8g1j3UcB:v7doKsKuKZKlZNmu46yjx
                                                                                                                                                                              MD5:981F351994975A68A0DD3ECE5E889FD0
                                                                                                                                                                              SHA1:080D3386290A14A68FCE07709A572AF98097C52D
                                                                                                                                                                              SHA-256:3F0C0B2460E0AA2A94E0BF79C8944F2F4835D2701249B34A13FD200F7E5316D7
                                                                                                                                                                              SHA-512:C5930797C46EEC25D356BAEB6CFE37E9F462DEE2AE8866343B2C382DBAD45C1544EF720D520C4407F56874596B31EFD6822B58A9D3DAE6F85E47FF802DBAA20B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11755
                                                                                                                                                                              Entropy (8bit):5.190465908239046
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                                                              MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                                                              SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                                                              SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                                                              SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):28672
                                                                                                                                                                              Entropy (8bit):0.3410017321959524
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
                                                                                                                                                                              MD5:98643AF1CA5C0FE03CE8C687189CE56B
                                                                                                                                                                              SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                                                                                                                                                                              SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                                                                                                                                                                              SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:L:L
                                                                                                                                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                              Entropy (8bit):0.33488446324521315
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:2onnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnE/yjyjyP:2/HfM
                                                                                                                                                                              MD5:6EFCC7C6D010C7BF8061D0FDA9F0F444
                                                                                                                                                                              SHA1:F7BDB488466E87F41BD33E586C83AFD267AC0BC1
                                                                                                                                                                              SHA-256:D2433782AFB709FB3E9C55FFD569AA29159F1F998E47EF505EA64C6FE703B6DE
                                                                                                                                                                              SHA-512:68161D3C04D4EA07F82E8CAB266AEBDA9B12E9A8A280775C03EB43588F7CEE15502C0B77CEFE18D23FDF0792518CCD3EF1E2073E96EC20392DF5B86D71F42016
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:..-.....Q.......X........].G..n.^..>l_...C@(..CU..-.....Q.......X........].G..n.^..>l_...C@(..CU........T...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1417312
                                                                                                                                                                              Entropy (8bit):2.5602949307822285
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:rIVmKjIgiuB4Zp8S7M7J7Q7l7M747S7d717l7V7/7N787t7e7r7AC7xC7g2C7lCm:rnKf2CXxwVm
                                                                                                                                                                              MD5:85A3A3F06C8BED47A327EF655BADF50D
                                                                                                                                                                              SHA1:74BB018961CFA5B78520DFBA9F39BCE0D8AF12B1
                                                                                                                                                                              SHA-256:FB24B47E8EA7541B4B0DDE91059565BBB34044DBF013FC2128D726BE012D9901
                                                                                                                                                                              SHA-512:33A7BB6CF624D8F381211759EFF789B08F0BD0442BD729C13583972D614DFEFAFCD79A338911AF5BE762FFED7DBD0A03C5DD5251030B10A9C76AA47EC152FF91
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:7....-..........^..>l_.....q..$.........^..>l_..X....9I4SQLite format 3......@ ..........................................................................j.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2811
                                                                                                                                                                              Entropy (8bit):5.632980944550667
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:OXrRttIeIIeIjMrKneIceIF7p58EUKieI+eIGdoB7eI+eIGdoBds6:ObG4zbs1pyjuBuT
                                                                                                                                                                              MD5:70E064A11808EEBAC94393AAD7FE48DD
                                                                                                                                                                              SHA1:CB8EA566DB482199FA07A8811954CD4F1C64982B
                                                                                                                                                                              SHA-256:AC0678FBE8C6C6CFC29A4AC031B4AC7529F6AB92654F9F44451D8113CEABEFDC
                                                                                                                                                                              SHA-512:BF5B6A6DABEEB1FE8FCFEC4278FB551D9DFCD4348F66AE1A1D010972B79B3B2654C17729FD67E8C5BC76FA387517D6DE5FC9EB4806975154B7130CB8682E2756
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:A..r.................20_1_1...1.,U.................20_1_1...1?.Q;0................39_config..........6.....n ...1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............i.Z;...............#38_h.......6.Z..W.F.....`......`...........V.e................ (..0................39_config..........6.....n ...1..i,................021_download,41188985-0bf2-4eee-9b4e-ee7d7ad1cfb8......$41188985-0bf2-4eee-9b4e-ee7d7ad1cfb8................."...+https://www.ammyy.com/AA_v3.php?v=396947731..https://www.ammyy.com/en/".https://www.ammyy.com/en/*.0.B.J.P..1Z.application/octet-streamb.application/octet-streamj.........r.........x....................................................................................... .....`..........
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):320
                                                                                                                                                                              Entropy (8bit):5.2295364589804025
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:j5LWQ+q2PRN23oH+TcwtfrK+IFUt8m5LUEgZmw+m5LUEQVkwORN23oH+TcwtfrUQ:wQ+vaYeb23FUt84g/+4QV5JYeb3J
                                                                                                                                                                              MD5:E66A975C9D08960533E9B609B4CF2C6B
                                                                                                                                                                              SHA1:875762C0D468C67F67AABC362873AB3A1471255B
                                                                                                                                                                              SHA-256:83B7215FBEC11D00AF9A4402BA93923F5F30DE19CB1D953BADFD5DEE8C5C080E
                                                                                                                                                                              SHA-512:CA3A7407AC146DE74316EA36E7CE8D5C8AD403DB753A480F385EE75B45183D3C244B56A572EFACD1D83644C06CBFE431DD9D568DEC466968C32033529B01AF47
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:26.548 19bc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/12/04-06:40:26.549 19bc Recovering log #3.2024/12/04-06:40:26.549 19bc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):320
                                                                                                                                                                              Entropy (8bit):5.2295364589804025
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:j5LWQ+q2PRN23oH+TcwtfrK+IFUt8m5LUEgZmw+m5LUEQVkwORN23oH+TcwtfrUQ:wQ+vaYeb23FUt84g/+4QV5JYeb3J
                                                                                                                                                                              MD5:E66A975C9D08960533E9B609B4CF2C6B
                                                                                                                                                                              SHA1:875762C0D468C67F67AABC362873AB3A1471255B
                                                                                                                                                                              SHA-256:83B7215FBEC11D00AF9A4402BA93923F5F30DE19CB1D953BADFD5DEE8C5C080E
                                                                                                                                                                              SHA-512:CA3A7407AC146DE74316EA36E7CE8D5C8AD403DB753A480F385EE75B45183D3C244B56A572EFACD1D83644C06CBFE431DD9D568DEC466968C32033529B01AF47
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:26.548 19bc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/12/04-06:40:26.549 19bc Recovering log #3.2024/12/04-06:40:26.549 19bc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):816
                                                                                                                                                                              Entropy (8bit):4.0647916882227655
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:G0nYUtTNop//z32m5t/yVf9HqlIZfkBA//DtKhKg+rOyBrgxvB1ySxs:G0nYUtypD32m3yWlIZMBA5NgKIvB8Sxs
                                                                                                                                                                              MD5:3BE72D8D40752B3A97028FDB2931FABA
                                                                                                                                                                              SHA1:A27EA4726857A948F0A4B074062B674469A9A371
                                                                                                                                                                              SHA-256:3C18553C8C3F7E801855F3579AC57F3C156D783BBA27FB35C6D2FB6CB89BD902
                                                                                                                                                                              SHA-512:8EBD4D6980BB7796615217E72BC65953C920B68B9259341CD52858C1E889EC90339E2A304FE0C971D6C6EF9AFC4A00CFB3E5CC89C7B2DF8737A0C7EC241BDADC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....X...................20_.....W.J+.................19_......qY.................18_.....'}2..................37_.......c..................38_......i...................39_.....Owa..................20_.....4.9..................20_.....B.I..................19_..........................18_.....2.1..................37_..........................38_......=.%.................39_.....p.j..................9_.....JJ...................9_.....|.&R.................__global... ./....................__global... ..T...................__global... ...G..................__global... ......................__global... .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):338
                                                                                                                                                                              Entropy (8bit):5.228208504222595
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:j5LuQ+q2PRN23oH+TcwtfrzAdIFUt8m5LH1gZmw+m5LhSQVkwORN23oH+Tcwtfrm:UQ+vaYeb9FUt82g/+ESQV5JYeb2J
                                                                                                                                                                              MD5:F3A38FE0EC16F9264477A7C500A25EA3
                                                                                                                                                                              SHA1:6C9FAC330540408009143000CB12246F4898D85D
                                                                                                                                                                              SHA-256:BF54895E863B84C73CD40EE9F3D8E98918D47F89DFFB815603078B0A3EC11576
                                                                                                                                                                              SHA-512:B4A5F33196B31B81618CE18CE6E0CE275A1FAA7F86E4E354E4CCBDCC848A2E7B23E4D6F4BEF209FEB3A1BAAD323701D1400E8AC57F65BB5D5C5ACDE5673763FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:26.535 19bc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/12/04-06:40:26.536 19bc Recovering log #3.2024/12/04-06:40:26.537 19bc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):338
                                                                                                                                                                              Entropy (8bit):5.228208504222595
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:j5LuQ+q2PRN23oH+TcwtfrzAdIFUt8m5LH1gZmw+m5LhSQVkwORN23oH+Tcwtfrm:UQ+vaYeb9FUt82g/+ESQV5JYeb2J
                                                                                                                                                                              MD5:F3A38FE0EC16F9264477A7C500A25EA3
                                                                                                                                                                              SHA1:6C9FAC330540408009143000CB12246F4898D85D
                                                                                                                                                                              SHA-256:BF54895E863B84C73CD40EE9F3D8E98918D47F89DFFB815603078B0A3EC11576
                                                                                                                                                                              SHA-512:B4A5F33196B31B81618CE18CE6E0CE275A1FAA7F86E4E354E4CCBDCC848A2E7B23E4D6F4BEF209FEB3A1BAAD323701D1400E8AC57F65BB5D5C5ACDE5673763FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:2024/12/04-06:40:26.535 19bc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/12/04-06:40:26.536 19bc Recovering log #3.2024/12/04-06:40:26.537 19bc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, writer version 2, read version 2, file counter 2, database pages 1, cookie 0, schema 0, largest root page 1, unknown 0 encoding, version-valid-for 2
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                              Entropy (8bit):0.09304735440217722
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:lSWFN3l/klslpNoll:l9F8E
                                                                                                                                                                              MD5:65A48E8FBD735B933D071B759E346EBA
                                                                                                                                                                              SHA1:898DD8045C41518D632E5C207F88844ECE22A660
                                                                                                                                                                              SHA-256:2BAF08FBFA49E6B1459B9670231F502D7CF8B560180446CC0EA598D78FCAF367
                                                                                                                                                                              SHA-512:CCB826E9D805C86A6BCB049B67F47F3D7FF3389A928E9BBD2153C63C184BC62C64655541F219B570ED15FBED5CE5763B3AE15C1257857B93CA1DFB17B5EE54CD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:SQLite Rollback Journal
                                                                                                                                                                              Category:modified
                                                                                                                                                                              Size (bytes):4616
                                                                                                                                                                              Entropy (8bit):0.13725295831344367
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:7FEG2l+3f+lH/FllkpMRgSWbNFl/sl+ltlslsWllmA:7+/lagg9bNFlEs1EsdA
                                                                                                                                                                              MD5:52252F0EADFCB0984A1DDA1E44245135
                                                                                                                                                                              SHA1:54C880012D0658F1AD30F1E150352236613B69C1
                                                                                                                                                                              SHA-256:D5002CBCCB5C14E4EBF3BE2E5FB002018E00D9B1B4F9EA07900EEEF81B3263C9
                                                                                                                                                                              SHA-512:B644A6420E552ED6B77DC86D1CB05D27CCAD6E61F0C3609403979057816C15BA8CFA7DB6087CF88F3F1FDC5FD8A95DC734B1A0131C1B67520574C76F5CEBA5FC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.... .c......f.e....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SQLite format 3......@ ..........................................................................j.................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):45352
                                                                                                                                                                              Entropy (8bit):0.39495424213031044
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:KHnlPQvzRDbztMll7DBtDi4kZERD4iQyPqt8VtbDBtDi4kZERDPg4h:InlPQdxMll7DYMUTyPO8VFDYMr
                                                                                                                                                                              MD5:B431CA128662D82F0E862C70347C825E
                                                                                                                                                                              SHA1:4C44BF39B86B4AE591F42E1F33EC5F3EE14FF73E
                                                                                                                                                                              SHA-256:1844FEA7D6DFB0697CC24D511FCA1333A5BFB08A26F301B4442BCD6A8D4B44D4
                                                                                                                                                                              SHA-512:27A12EEB3B4182CFF58CDAA5B3634B38A569929154D02BC5F4F1ECE1C514FF74C91AD95AECC357A8C99605AA52147D5B5861E4DA718DAB24D19C0E9501BE73D1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:7....-........................M...................n..SQLite format 3......@ ..........................................................................j.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):120
                                                                                                                                                                              Entropy (8bit):3.32524464792714
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                                                              MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                                                              SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                                                              SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                                                              SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                              Entropy (8bit):2.7192945256669794
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                                              MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                                              SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                                              SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                                              SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:117.0.2045.47
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):58109
                                                                                                                                                                              Entropy (8bit):6.1063475969127285
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:k/Ps+wsI7yOfi+EeTTvqrvYtoYKBuSZ+aoo:k/0+zI7yOK+EGTiviKBuWNP
                                                                                                                                                                              MD5:50990C9D6B2D2A7FF8B723AD1703E287
                                                                                                                                                                              SHA1:57F319DCB4B0044CC5F6D791F3F283581D8A35C3
                                                                                                                                                                              SHA-256:7F4DE239BD2040A34790F1C518D84657DF28314EC4483FBB438AC8BE4DCE27F9
                                                                                                                                                                              SHA-512:80AD98C9E8537C108966134A5F24C84F6AD7FE17F7257E5ADD74BCC36DF2B3B09C1118D36D5495C06CDD1549247B38B53B8291738DA5E30B48461D641C1A2347
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):58109
                                                                                                                                                                              Entropy (8bit):6.1063475969127285
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:k/Ps+wsI7yOfi+EeTTvqrvYtoYKBuSZ+aoo:k/0+zI7yOK+EGTiviKBuWNP
                                                                                                                                                                              MD5:50990C9D6B2D2A7FF8B723AD1703E287
                                                                                                                                                                              SHA1:57F319DCB4B0044CC5F6D791F3F283581D8A35C3
                                                                                                                                                                              SHA-256:7F4DE239BD2040A34790F1C518D84657DF28314EC4483FBB438AC8BE4DCE27F9
                                                                                                                                                                              SHA-512:80AD98C9E8537C108966134A5F24C84F6AD7FE17F7257E5ADD74BCC36DF2B3B09C1118D36D5495C06CDD1549247B38B53B8291738DA5E30B48461D641C1A2347
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):58109
                                                                                                                                                                              Entropy (8bit):6.1063475969127285
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:k/Ps+wsI7yOfi+EeTTvqrvYtoYKBuSZ+aoo:k/0+zI7yOK+EGTiviKBuWNP
                                                                                                                                                                              MD5:50990C9D6B2D2A7FF8B723AD1703E287
                                                                                                                                                                              SHA1:57F319DCB4B0044CC5F6D791F3F283581D8A35C3
                                                                                                                                                                              SHA-256:7F4DE239BD2040A34790F1C518D84657DF28314EC4483FBB438AC8BE4DCE27F9
                                                                                                                                                                              SHA-512:80AD98C9E8537C108966134A5F24C84F6AD7FE17F7257E5ADD74BCC36DF2B3B09C1118D36D5495C06CDD1549247B38B53B8291738DA5E30B48461D641C1A2347
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):58109
                                                                                                                                                                              Entropy (8bit):6.1063475969127285
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:k/Ps+wsI7yOfi+EeTTvqrvYtoYKBuSZ+aoo:k/0+zI7yOK+EGTiviKBuWNP
                                                                                                                                                                              MD5:50990C9D6B2D2A7FF8B723AD1703E287
                                                                                                                                                                              SHA1:57F319DCB4B0044CC5F6D791F3F283581D8A35C3
                                                                                                                                                                              SHA-256:7F4DE239BD2040A34790F1C518D84657DF28314EC4483FBB438AC8BE4DCE27F9
                                                                                                                                                                              SHA-512:80AD98C9E8537C108966134A5F24C84F6AD7FE17F7257E5ADD74BCC36DF2B3B09C1118D36D5495C06CDD1549247B38B53B8291738DA5E30B48461D641C1A2347
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):58109
                                                                                                                                                                              Entropy (8bit):6.1063475969127285
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:k/Ps+wsI7yOfi+EeTTvqrvYtoYKBuSZ+aoo:k/0+zI7yOK+EGTiviKBuWNP
                                                                                                                                                                              MD5:50990C9D6B2D2A7FF8B723AD1703E287
                                                                                                                                                                              SHA1:57F319DCB4B0044CC5F6D791F3F283581D8A35C3
                                                                                                                                                                              SHA-256:7F4DE239BD2040A34790F1C518D84657DF28314EC4483FBB438AC8BE4DCE27F9
                                                                                                                                                                              SHA-512:80AD98C9E8537C108966134A5F24C84F6AD7FE17F7257E5ADD74BCC36DF2B3B09C1118D36D5495C06CDD1549247B38B53B8291738DA5E30B48461D641C1A2347
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):58109
                                                                                                                                                                              Entropy (8bit):6.1063475969127285
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:k/Ps+wsI7yOfi+EeTTvqrvYtoYKBuSZ+aoo:k/0+zI7yOK+EGTiviKBuWNP
                                                                                                                                                                              MD5:50990C9D6B2D2A7FF8B723AD1703E287
                                                                                                                                                                              SHA1:57F319DCB4B0044CC5F6D791F3F283581D8A35C3
                                                                                                                                                                              SHA-256:7F4DE239BD2040A34790F1C518D84657DF28314EC4483FBB438AC8BE4DCE27F9
                                                                                                                                                                              SHA-512:80AD98C9E8537C108966134A5F24C84F6AD7FE17F7257E5ADD74BCC36DF2B3B09C1118D36D5495C06CDD1549247B38B53B8291738DA5E30B48461D641C1A2347
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):58109
                                                                                                                                                                              Entropy (8bit):6.1063475969127285
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:k/Ps+wsI7yOfi+EeTTvqrvYtoYKBuSZ+aoo:k/0+zI7yOK+EGTiviKBuWNP
                                                                                                                                                                              MD5:50990C9D6B2D2A7FF8B723AD1703E287
                                                                                                                                                                              SHA1:57F319DCB4B0044CC5F6D791F3F283581D8A35C3
                                                                                                                                                                              SHA-256:7F4DE239BD2040A34790F1C518D84657DF28314EC4483FBB438AC8BE4DCE27F9
                                                                                                                                                                              SHA-512:80AD98C9E8537C108966134A5F24C84F6AD7FE17F7257E5ADD74BCC36DF2B3B09C1118D36D5495C06CDD1549247B38B53B8291738DA5E30B48461D641C1A2347
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 12, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 12
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                              Entropy (8bit):0.6788791783931489
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:TLCOUOq0afDdWec9sJ/5wD7hk3fsuZ7J5fc:TuOUzDbg3n7hofsu9c
                                                                                                                                                                              MD5:C3B0D4C27F576607D72E516149C7F0A6
                                                                                                                                                                              SHA1:6A5688D91F1D6D9791653C5FEE18228B3288016A
                                                                                                                                                                              SHA-256:0188A063C22831C30DA338369C768F4BF17EF2B1E16BF0150D482341E07FA726
                                                                                                                                                                              SHA-512:14364D9C8B87CD91082B311589488D291F49B51DA756F466BAB5F6CC16D6AF784E56A7ECE83E0D8DDB6111CFA6A1E217883A00404E6F3D07126B2D4A1225A577
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2036785
                                                                                                                                                                              Entropy (8bit):4.001538834695065
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:49152:uJrnBfMZRD6FF8Wn/z5b3gUK4bNwTVd5YiKT4x7wSvQvhfFpayB6JIIlwsKaQaDq:M
                                                                                                                                                                              MD5:CABE75F719B8712E4A58BA445AB4BF90
                                                                                                                                                                              SHA1:C42CDF85BC891D069FE59EB995C35D71E7CAEC14
                                                                                                                                                                              SHA-256:3144A69D92365BF4303B2A32691C00899F93363891CCB3EA8433016960A6806F
                                                                                                                                                                              SHA-512:6814C896078307F75F4DD889FE669D4035E7260B725E03399BF3F8DD63264B05C2DABC308CDD530123A3D68225525E463B15B0A3894FD291AC187C93A8CCF0AC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.........| .*.|....|. ..|aaaaagfgdnjcdkncmfkfinnjaiapdblgaaaaaogokkamlflcoccdihncmbgcmflnaaaaaoipnhppjgickhnmdbgfbicakiamaaaaapdcjfaomkafnbpoclmfakjianjdaaaaapiecopgelmleoolpjapkgpglkcbaaaabcdhikdcpainmmjceakmkacogdkoaaaabdgnnajpalbdkkdnknbbbmndbilaaaaabfkbnfjnjldicllofdmjchdancccaaaabgphkbebbdbcibgbppdidkelfoigaaaabibhgjnbdelbcijfciclijhdkgohaaaabmldebjdieoplgdecloipkabiibcaaaaboojhahjgdjeknnemneiajjhhddiaaaabpccljmmhilhhndnjkobdedbpkjpaaaacmnkhlfjgehagffhnhdjfankefglaaaacnnimempmlomnnhdkimkfahjplfpaaaadbhonifkcheeddllhmpapnhcpgiaaaaadbkccgigjdmfmdhgikcckicldhjbaaaadbolalgmogecpogmlebfkpigmpdjaaaaehbfjkafkfgppkjageehakfakfbmaaaaehbppmedegafehiimempeifadcinaaaageoepbmnopkkfeadndbijdghellgaaaagfdmgcibcnlmgiipapnfocaocfneaaaagjojmcedjoignaljgmnihajfhhlpaaaaglldojfgdeaijnfefaggkfjekomeaaaaiihjniipljfegaknmbkneamnoajdaaaainjigbjlofcjekbnjnpiegecbnbaaaaaiognmpgbjoffachmpnnppfnokcbeaaaajcpbcbckoiafnblkdhnldokclbhiaaaajfoihhopfmnlhlnlhogjonmllocoaaaajhoimomebpcfopjpgkbbjdnldoihaaaakdafje
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:modified
                                                                                                                                                                              Size (bytes):2036785
                                                                                                                                                                              Entropy (8bit):4.001538834695065
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:49152:uJrnBfMZRD6FF8Wn/z5b3gUK4bNwTVd5YiKT4x7wSvQvhfFpayB6JIIlwsKaQaDq:M
                                                                                                                                                                              MD5:CABE75F719B8712E4A58BA445AB4BF90
                                                                                                                                                                              SHA1:C42CDF85BC891D069FE59EB995C35D71E7CAEC14
                                                                                                                                                                              SHA-256:3144A69D92365BF4303B2A32691C00899F93363891CCB3EA8433016960A6806F
                                                                                                                                                                              SHA-512:6814C896078307F75F4DD889FE669D4035E7260B725E03399BF3F8DD63264B05C2DABC308CDD530123A3D68225525E463B15B0A3894FD291AC187C93A8CCF0AC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.........| .*.|....|. ..|aaaaagfgdnjcdkncmfkfinnjaiapdblgaaaaaogokkamlflcoccdihncmbgcmflnaaaaaoipnhppjgickhnmdbgfbicakiamaaaaapdcjfaomkafnbpoclmfakjianjdaaaaapiecopgelmleoolpjapkgpglkcbaaaabcdhikdcpainmmjceakmkacogdkoaaaabdgnnajpalbdkkdnknbbbmndbilaaaaabfkbnfjnjldicllofdmjchdancccaaaabgphkbebbdbcibgbppdidkelfoigaaaabibhgjnbdelbcijfciclijhdkgohaaaabmldebjdieoplgdecloipkabiibcaaaaboojhahjgdjeknnemneiajjhhddiaaaabpccljmmhilhhndnjkobdedbpkjpaaaacmnkhlfjgehagffhnhdjfankefglaaaacnnimempmlomnnhdkimkfahjplfpaaaadbhonifkcheeddllhmpapnhcpgiaaaaadbkccgigjdmfmdhgikcckicldhjbaaaadbolalgmogecpogmlebfkpigmpdjaaaaehbfjkafkfgppkjageehakfakfbmaaaaehbppmedegafehiimempeifadcinaaaageoepbmnopkkfeadndbijdghellgaaaagfdmgcibcnlmgiipapnfocaocfneaaaagjojmcedjoignaljgmnihajfhhlpaaaaglldojfgdeaijnfefaggkfjekomeaaaaiihjniipljfegaknmbkneamnoajdaaaainjigbjlofcjekbnjnpiegecbnbaaaaaiognmpgbjoffachmpnnppfnokcbeaaaajcpbcbckoiafnblkdhnldokclbhiaaaajfoihhopfmnlhlnlhogjonmllocoaaaajhoimomebpcfopjpgkbbjdnldoihaaaakdafje
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):47
                                                                                                                                                                              Entropy (8bit):4.3818353308528755
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:2jRo6jhM6ceYcUtS2djIn:5I2uxUt5Mn
                                                                                                                                                                              MD5:48324111147DECC23AC222A361873FC5
                                                                                                                                                                              SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                                                                                                                                                                              SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                                                                                                                                                                              SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):35
                                                                                                                                                                              Entropy (8bit):4.014438730983427
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YDMGA2ADH/AYKEqsYq:YQXT/bKE1F
                                                                                                                                                                              MD5:BB57A76019EADEDC27F04EB2FB1F1841
                                                                                                                                                                              SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                                                                                                                                                                              SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                                                                                                                                                                              SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"forceServiceDetermination":false}
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):81
                                                                                                                                                                              Entropy (8bit):4.3439888556902035
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:kDnaV6bVsFUIMf1HDOWg3djTHXoSWDSQ97P:kDYaoUIe1HDM3oskP
                                                                                                                                                                              MD5:177F4D75F4FEE84EF08C507C3476C0D2
                                                                                                                                                                              SHA1:08E17AEB4D4066AC034207420F1F73DD8BE3FAA0
                                                                                                                                                                              SHA-256:21EE7A30C2409E0041CDA6C04EEE72688EB92FE995DC94487FF93AD32BD8F849
                                                                                                                                                                              SHA-512:94FC142B3CC4844BF2C0A72BCE57363C554356C799F6E581AA3012E48375F02ABD820076A8C2902A3C6BE6AC4D8FA8D4F010D4FF261327E878AF5E5EE31038FB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):130439
                                                                                                                                                                              Entropy (8bit):3.80180718117079
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:RlIyFAMrwvaGbyLWzDr6PDofI8vsUnPRLz+PMh:weWGP7Eh
                                                                                                                                                                              MD5:EB75CEFFE37E6DF9C171EE8380439EDA
                                                                                                                                                                              SHA1:F00119BA869133D64E4F7F0181161BD47968FA23
                                                                                                                                                                              SHA-256:48B11410DC937A1723BF4C5AD33ECDB286D8EC69544241BC373F753E64B396C1
                                                                                                                                                                              SHA-512:044C5113D877CE2E3B42CF07670620937ED7BE2D8B3BF2BAB085C43EF4F64598A7AC56328DDBBE7F0F3CFB9EA49D38CA332BB4ECBFEDBE24AE53B14334A30C8E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "geoidMaps": {.. "au": "https://australia.smartscreen.microsoft.com/",.. "ch": "https://switzerland.smartscreen.microsoft.com/",.. "eu": "https://europe.smartscreen.microsoft.com/",.. "ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "in": "https://india.smartscreen.microsoft.com/",.. "test": "https://eu-9.smartscreen.microsoft.com/",.. "uk": "https://unitedkingdom.smartscreen.microsoft.com/",.. "us": "https://unitedstates.smartscreen.microsoft.com/",.. "gw_au": "https://australia.smartscreen.microsoft.com/",.. "gw_ch": "https://switzerland.smartscreen.microsoft.com/",.. "gw_eu": "https://europe.smartscreen.microsoft.com/",.. "gw_ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "gw_ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "gw_ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "gw_in": "https
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                              Entropy (8bit):4.346439344671015
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:kfKbUPVXXMVQX:kygV5
                                                                                                                                                                              MD5:6A3A60A3F78299444AACAA89710A64B6
                                                                                                                                                                              SHA1:2A052BF5CF54F980475085EEF459D94C3CE5EF55
                                                                                                                                                                              SHA-256:61597278D681774EFD8EB92F5836EB6362975A74CEF807CE548E50A7EC38E11F
                                                                                                                                                                              SHA-512:C5D0419869A43D712B29A5A11DC590690B5876D1D95C1F1380C2F773CA0CB07B173474EE16FE66A6AF633B04CC84E58924A62F00DCC171B2656D554864BF57A4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:synchronousLookupUris_638343870221005468
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):57
                                                                                                                                                                              Entropy (8bit):4.556488479039065
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:GSCIPPlzYxi21goD:bCWBYx99D
                                                                                                                                                                              MD5:3A05EAEA94307F8C57BAC69C3DF64E59
                                                                                                                                                                              SHA1:9B852B902B72B9D5F7B9158E306E1A2C5F6112C8
                                                                                                                                                                              SHA-256:A8EF112DF7DAD4B09AAA48C3E53272A2EEC139E86590FD80E2B7CBD23D14C09E
                                                                                                                                                                              SHA-512:6080AEF2339031FAFDCFB00D3179285E09B707A846FD2EA03921467DF5930B3F9C629D37400D625A8571B900BC46021047770BAC238F6BAC544B48FB3D522FB0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:9.......murmur3.............,M.h...Z...8.\..<&Li.H..[.?m
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):29
                                                                                                                                                                              Entropy (8bit):4.030394788231021
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:0xXeZUSXkcVn:0Re5kcV
                                                                                                                                                                              MD5:52E2839549E67CE774547C9F07740500
                                                                                                                                                                              SHA1:B172E16D7756483DF0CA0A8D4F7640DD5D557201
                                                                                                                                                                              SHA-256:F81B7B9CE24F5A2B94182E817037B5F1089DC764BC7E55A9B0A6227A7E121F32
                                                                                                                                                                              SHA-512:D80E7351E4D83463255C002D3FDCE7E5274177C24C4C728D7B7932D0BE3EBCFEB68E1E65697ED5E162E1B423BB8CDFA0864981C4B466D6AD8B5E724D84B4203B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:topTraffic_638004170464094982
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):575056
                                                                                                                                                                              Entropy (8bit):7.999649474060713
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:12288:fXdhUG0PlM/EXEBQlbk19RrH76Im4u8C1jJodha:Ji80e9Rb7Tm4u8CnR
                                                                                                                                                                              MD5:BE5D1A12C1644421F877787F8E76642D
                                                                                                                                                                              SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                                                                                                                                                                              SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                                                                                                                                                                              SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:raw G3 (Group 3) FAX, byte-padded
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):460992
                                                                                                                                                                              Entropy (8bit):7.999625908035124
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:12288:KaRwcD8XXTZGZJHXBjOVX3xFttENr4+3eGPnKvJWXrydqb:KaR5oZ2MBFt8r4+3eG/URdqb
                                                                                                                                                                              MD5:E9C502DB957CDB977E7F5745B34C32E6
                                                                                                                                                                              SHA1:DBD72B0D3F46FA35A9FE2527C25271AEC08E3933
                                                                                                                                                                              SHA-256:5A6B49358772DB0B5C682575F02E8630083568542B984D6D00727740506569D4
                                                                                                                                                                              SHA-512:B846E682427CF144A440619258F5AA5C94CAEE7612127A60E4BD3C712F8FF614DA232D9A488E27FC2B0D53FD6ACF05409958AEA3B21EA2C1127821BD8E87A5CA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:...2lI.5.<C.;.{....._+jE.`..}....-...#.A...KR...l.M0,s...).9..........x.......F.b......jU....y.h'....L<...*..Z..*%.*..._...g.4yu...........'c=..I0..........qW..<:N....<..U.,Mi..._......'(..U.9.!........u....7...4. ..Ea...4.+.79k.!T.-5W..!..@+..$..t|1.E..7F...+..xf....z&_Q...-.B...)8R.c....0.......B.M.Z...0....&v..<..H...3.....N7K.T..D>.8......P.D.J.I4.B.H.VHy...@.Wc.Cl..6aD..j.....E..*4..mI..X]2.GH.G.L...E.F.=.J...@}j~.#...'Y.L[z..1.W/.Ck....L..X........J.NYd........>...N.F..z*.{nZ~d.N..../..6.\L...Q...+.w..p...>.S.iG...0]..8....S..)`B#.v..^.*.T.?...Z.rz.D'.!.T.w....S..8....V.4.u.K.V.......W.6s...Y.).[.c.X.S..........5.X7F...tQ....z.L.X..(3#j...8...i.[..j$.Q....0...]"W.c.H..n..2Te.ak...c..-F(..W2.b....3.]......c.d|.../....._...f.....d....Im..g.b..R.q.<x*x...i2..r.I()Iat..b.j.r@K.+5..C.....nJ.>*P,.V@.....s.4.3..O.r.....smd7...L.....].u&1../t.*.......uXb...=@.....wv......]....#.{$.w......i.....|.....?....E7...}$+..t).E.U..Q..~.`.)..Y@.6.h.......%(
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):14
                                                                                                                                                                              Entropy (8bit):3.3787834934861767
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:ZK7q6:ZA
                                                                                                                                                                              MD5:DF741B3F19D9DC2621EAF973C8C9FA9D
                                                                                                                                                                              SHA1:F45F1D9791C05366A8A23322D497C89957E75E61
                                                                                                                                                                              SHA-256:6E5DDBA6D7AA3B287EA364034E1F843E4146FF92C07D8426F4A7C4B0E6435006
                                                                                                                                                                              SHA-512:650DE3F99038BFFBFEF41A9ACC0A06E15803550C6456D0BDEAC9EBE18AEA94AB3A0BB7D85B7A0230CE6F510F5E26FA739FE58924F355D7E3714EC37DAA4C70D2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:downloadCache_
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                              Entropy (8bit):5.011387653542469
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YTyLSmafBoTfFTqQGkbXTozRLuLgfGBkGAeekVy8Hfjg9PIAclWyWXcZ:YWLSGT5rGOTo9LuLgfGBPAzkVj/EMlW0
                                                                                                                                                                              MD5:1F3591C8F14216EE676305671BC74D05
                                                                                                                                                                              SHA1:35F48D05705AE05845F9CF3C7AA9D205B493BFF3
                                                                                                                                                                              SHA-256:FDCF428EFE67DFAF3A1C0BB633B4663EAE32E9E73CCC0A592D56AAE0ECCA4736
                                                                                                                                                                              SHA-512:AF6CC6D339D356E2B501BA4BBB02E87F89EE27D745BB1E4176A2A3ADD630416E05539C6A0B2780BFF89583B9831996F2AB18FBC2D60F6802FA5A795D73BF58B7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"version":1,"cache_data":[{"file_hash":"eee98639d035cba0","server_context":"1;f94c025f-7523-6972-b613-ce2c246c55ce;unkn:100;0.01","result":0,"expiration_time":1733413278640999}]}
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):9
                                                                                                                                                                              Entropy (8bit):3.169925001442312
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:CMzOn:CM6
                                                                                                                                                                              MD5:B6F7A6B03164D4BF8E3531A5CF721D30
                                                                                                                                                                              SHA1:A2134120D4712C7C629CDCEEF9DE6D6E48CA13FA
                                                                                                                                                                              SHA-256:3D6F3F8F1456D7CE78DD9DFA8187318B38E731A658E513F561EE178766E74D39
                                                                                                                                                                              SHA-512:4B473F45A5D45D420483EA1D9E93047794884F26781BBFE5370A554D260E80AD462E7EEB74D16025774935C3A80CBB2FD1293941EE3D7B64045B791B365F2B63
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:uriCache_
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1238
                                                                                                                                                                              Entropy (8bit):4.9937381833070065
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:YWLS6rBczIJNQ0uXzIJN+FMzIJNPzIJNbCJszIJNfhtzIJNGum1kKxm1kKVV:YWLprGzcuXzLyz2zHszwtzAm1Xm1vV
                                                                                                                                                                              MD5:3C06AEF494B1B7CACCDEA37898F93BC5
                                                                                                                                                                              SHA1:35EB10E4063FEDCCEB1781BCAF381DE6902E40E1
                                                                                                                                                                              SHA-256:B422453237B8FADC33013D3D474B7F135633AA8EA6833D8206A4AD4E78212ED5
                                                                                                                                                                              SHA-512:1BF04441699FD35540C4B4AF92DCE4C86F66F13DE0F76E9C44F11F86D41B47A5585346A8E1AD57F6F42CACDBF93D04A0FCC4F8CD6F6DAAF779E4D7F802B471A3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"version":1,"cache_data":[{"file_hash":"eee98639d035cba0","server_context":"1;f94c025f-7523-6972-b613-ce2c246c55ce;unkn:100;0.01","result":1,"expiration_time":1733413276264924},{"file_hash":"5f58ec5e87d8a67d","server_context":"1;f94c025f-7523-6972-b613-ce2c246c55ce;unkn:100;0.01","result":1,"expiration_time":1733413265355029},{"file_hash":"bea966643ac19ec5","server_context":"1;f94c025f-7523-6972-b613-ce2c246c55ce;unkn:100;0.01","result":1,"expiration_time":1733413256244897},{"file_hash":"1009c71a7822fcf1","server_context":"1;f94c025f-7523-6972-b613-ce2c246c55ce;unkn:100;0.01","result":1,"expiration_time":1733413250808545},{"file_hash":"e4e23879598d9148","server_context":"1;f94c025f-7523-6972-b613-ce2c246c55ce;unkn:100;0.01","result":1,"expiration_time":1733413261986151},{"file_hash":"fcb435c334dc7ed4","server_context":"1;f94c025f-7523-6972-b613-ce2c246c55ce;unkn:100;0.01","result":1,"expiration_time":1733413267426465},{"file_hash":"59b53c6ad2da86e9","server_context":"1;c5faad59-a2e3-3
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                              Entropy (8bit):4.3751917412896075
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQHn:YQ3Kq9X0dMgAEwjFn
                                                                                                                                                                              MD5:E9E365607374115B92E4ABE4B9628101
                                                                                                                                                                              SHA1:D5054EA9B22317DCA83801EB3586017BFCC0E2A8
                                                                                                                                                                              SHA-256:5CD2C4D9F13524923046198C92213691539407E04FA520CDAE9EADE1BAD3D91D
                                                                                                                                                                              SHA-512:A84D65ED53E43883E5ECB7848FBD48F5305A63E6975E6AF480CF85532879720061106BE54F2A5888EBC3569F7123081A0E6EB48CCB8D7DBA3E1DA1C8A3C50401
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":3}
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):52158
                                                                                                                                                                              Entropy (8bit):6.0909867851438255
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:yMkbJrT8IeQc5dKd867hfgMb2ITEeTT5oFAqMCoijMYxhJ9E9UbLpSSLyChoI:yMk1rT8H1K1i+EeTTvqrv5LpQaoI
                                                                                                                                                                              MD5:276EF3EB675A38FCE19CC32969E5A361
                                                                                                                                                                              SHA1:B3D8DBB21C416F630960AD9965A5941DD33DB99A
                                                                                                                                                                              SHA-256:2718D9816278002580E468C7F087D94691FE92A710B65A411822232B718F0807
                                                                                                                                                                              SHA-512:F9B0532E266527B9FE2ED53FC41A112E71C0B66935E8801C176EAA6C246638F88F7F605282D1A05CF2E84F56720FB36269E0E8334E4FC95228F71E0CD73C3DBD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"51bac83e-eeaa-4273-a568-28adff65d11b","scoobe_registry_state":1},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"0"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJ
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):52029
                                                                                                                                                                              Entropy (8bit):6.091631290696879
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:yMkbJrT8IeQc5dKi867hfgMb2ITEeTT5oFAqMCoijMYxhJ9E9UbLpSSLyChoI:yMk1rT8H1KQi+EeTTvqrv5LpQaoI
                                                                                                                                                                              MD5:DA4D83FACE37A7EE78CF6078397EB3BB
                                                                                                                                                                              SHA1:109092AE8790838D2A187577844FC3376050B8BE
                                                                                                                                                                              SHA-256:AE872600F3806AFF937FB0C1DEDF1458EDCE8E0599BEC3958DC465EE63DEE2EE
                                                                                                                                                                              SHA-512:3F4EFBD542003544438FAA64B0DA5576ED4DCD602554454D32F07CF1CD7D34088A615EE3877719F1393C9985447121BDB63E9D524EA1B8F43AC25945253FF540
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"51bac83e-eeaa-4273-a568-28adff65d11b","scoobe_registry_state":1},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"0"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJ
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2278
                                                                                                                                                                              Entropy (8bit):3.852132793730576
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:uiTrlKxrgxQxl9Il8ulaAfDclJQopHw+m9CZn8d1rc:mNYDaAfglJQopHw+qC5b
                                                                                                                                                                              MD5:582B22C413350E56ED278610EC6FB02F
                                                                                                                                                                              SHA1:BD3E75FF9F3C6F51FC197D40BAE6327D41E46E53
                                                                                                                                                                              SHA-256:36A9361DBDC0A2C088A250096DD49491A12FAA62CC6AAE0F2D2793E5A0CC6A61
                                                                                                                                                                              SHA-512:BA86B261649CF48F6C65EC3DF32B6F5CC5CD81497E41D9D634C2E6068C2C8CE312CD902FE0BD36C3DDAEBEE8C15C7CB799623D7C551038DC5C9D57389A617043
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.O./.4.s.U.l.G.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.y.3.4.i.y.o.
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4622
                                                                                                                                                                              Entropy (8bit):3.9993413181725312
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:uiTrlKxExdxD9Il8uw8zqlYnoQ2B5mWcG9zUy6dKyOLKoX/Fw6aA5Hhm1Dw3jDZ0:zYTqlYoQE0NIzjUKyva5PXjfYsj0gWt
                                                                                                                                                                              MD5:27B54711DE218AE6C77E7D8CF00BF306
                                                                                                                                                                              SHA1:8D58D8D223E31AB44347DE1E011EA26EF74E8C7B
                                                                                                                                                                              SHA-256:F9F8893BBF2394DD6C06856173514BBC0BDB9704DDE2526812F3F3FB96C45B4F
                                                                                                                                                                              SHA-512:F9CCFF75DA3A6406C2FAD6AF09EDEF604FB7E9BCEF1FBF1D33A187CF5B325E4328A3A5E1EA27476419F6DEF01CCD088466EB1E068743027A42314F354A5EA8E2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".7.l.c.P.m.E.F.G.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.y.3.4.i.y.o.
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2684
                                                                                                                                                                              Entropy (8bit):3.8933408411546973
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:uiTrlKx68Wa7x7xl9Il8uIem6E4Jq/ermUD8QcGWDqceEud/vc:aVY+J6E1/ezIGBce4
                                                                                                                                                                              MD5:E94CE0A52458291262A6EA6985CD8CDF
                                                                                                                                                                              SHA1:479249F6C1AD3E93682181613DF710BB741E748A
                                                                                                                                                                              SHA-256:5830FCD01EFCB4BD538E41A7794D1C602F4F57EFFDE232491A957AFCC2B86089
                                                                                                                                                                              SHA-512:7B6FE6B6C8DAE835B8CCC25C4066BD971B7AB0D4761E510521ABE4B665E113C119316DEC3B00F29A50B9D37B362CBC012C069C1E0DB3967433DA3BC790658C48
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".J.W.X.p.y.B.J.l.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.y.3.4.i.y.o.
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):53
                                                                                                                                                                              Entropy (8bit):3.99632729398174
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:LBoCJhH0chgucnxsStvn:NoCrHlhWxsStvn
                                                                                                                                                                              MD5:27F4A476F0B4F18F9FB7D9B0CAFC5405
                                                                                                                                                                              SHA1:B577A4F30503B8C032EA0C128F94EF320855140E
                                                                                                                                                                              SHA-256:D587B4BB8D1CBBC115A6BEB8137E0F8A9A7A7C29F73A975613E9872120D41F2F
                                                                                                                                                                              SHA-512:1D5B7A7E2C5AF0745583DF70BBB64881C55CF46F751438CCA7D72DC5C2986A8EF745A9C197B2C37C8B59862DD7AD88140582237B13C07D3F05FC7167E9F20C10
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:1733312488810..F5543183-806A-479D-8CE7-83F9B56C987E..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):153716
                                                                                                                                                                              Entropy (8bit):7.803478378936674
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:D/jSDlUwrHNgU5zLieI82w+gw2kdy8/kxHFroKbNs5z/M7t9H:DKfOabI8q2kdy8croeNsqn
                                                                                                                                                                              MD5:BC1C57B706C66576E8E995B1AD1CA481
                                                                                                                                                                              SHA1:A044FEBEE8A12262B40CE1FE53EB056CE99805D7
                                                                                                                                                                              SHA-256:CD6BECF095B2C48358765C4B248F6084ED4178E46A1D0542495C6D764BA65462
                                                                                                                                                                              SHA-512:8CBE5FF968A01CA287FE6138504E43FC4486BB46B917A3E02EEEFAC2C0558B4B388A5C699CD96E6D4AC774C4DD9577BF7F7CC11FDD9738E0CE62E0E6CDE68086
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..G^...)Z.>.v.*.).0....h.1M.5%.sT.x.6.F..!...S..p...5F).Rw....6.)..S..3m8-:...3...-9h.0).......&..N.....5V.S....Ss.b..w4.n..@.V.1Q.\,Q.Gj..P....@.u.../.^9.n.....w>...}h..)W.O.'.....uW....FKW._...f.ap.yp....s.k..=|C..A.O....&...{`.s.._1kW.]L....I.+.....+.C..~fsIp...`}+...$V.sM2...3.q.k..B..6NMF.z...JeQ,V.....4..IA"..i7.JF.H*......4...(.d..f...h.W.VB.#i.>.Z..N.
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:Google Chrome extension, version 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):138356
                                                                                                                                                                              Entropy (8bit):7.809609231921042
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:AQ++ZdS5+fnwcxO+XwquyeNnmraugZ/1DOoncWD/5q:AQ++/PZmlyeNnh/1SmRq
                                                                                                                                                                              MD5:3F6F93C3DCCD4A91C4EB25C7F6FEB1C1
                                                                                                                                                                              SHA1:9B73F46ADFA1F4464929B408407E73D4535C6827
                                                                                                                                                                              SHA-256:19F05352CB4C6E231C1C000B6C8B7E9EDCC1E8082CAF46FFF16B239D32AA7C9E
                                                                                                                                                                              SHA-512:D488FA67E3A29D0147E9EAF2EABC74D9A255F8470CF79A4AEA60E3B3B5E48A3FCBC4FC3E9CE58DFF8D7D0CAA8AE749295F221E1FE1BA5D20DEB2D97544A12BA4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........q.a.....E..i.t,..7C..7!...`l.-.......T.vH...~.....'..aH..C.oJOE..d..2..$J......I..;.(9l.(..+.N.6.@...].a.n.S.6..=.b.W.\....o...#.~J.W.1..E...2H....S.g0....../.H...y.O8...kE.,..m!..F.D.p......H..s.W ...#.L........Ij.........-..n..\..vD.d.V.....!......[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. ?Eq.M...[6^...+.].G..Y]...7..o.. U...v....P.J...@.E!...B.d..p..i".%............oo.<....~=..!t.+...`....h..LK....0....h...,.R%.....u...._..V_.q:_._..5}.uS\.....x?...~]..C-....S=L...._c.P.B....-M...62.i*.Q.....9.....+S=...../6:...W..ql/g..&j.y..{.."....|..F....|....V....w.%t.y..?..&..a..<.n....S+|..=.ra.....
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 231 x 65
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):64662
                                                                                                                                                                              Entropy (8bit):7.846731794546752
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:Lo3/gPqDbWXYP6URphmLiwKoFCGSN84mfEdcX:Lq/gPKKyjqiRo/t8cX
                                                                                                                                                                              MD5:F0C7D9B261FB09A54EA1E7C1F7CF60CE
                                                                                                                                                                              SHA1:AD5B3D13804366DEEC8B333C94652F2C6A23C91F
                                                                                                                                                                              SHA-256:891EE70AC5065D9EE46A29A8A4F1FC106F03EA1E6B534779E25A728734A44776
                                                                                                                                                                              SHA-512:7E2BAFD82ED19E697C37961A850209DF7401EB1D502A8DD340BF5BECA33C97920827E52A4E7B3068F665BA9B5D550E08E83228337FA424DA8C3A04DEF0A19DBC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:GIF89a..A...............v.....w..w. .()z$%}().23.?@.rs......a..o..f..m!#t$&y(*q(*m(*x-/q/1z46.DF.OQ.]_..............................................................................................................^.pk.|q..t..w..v.....{.......................w.....................................................................................................................g.xo..}..............................................................................&.."..'!.!...&.'".'".,&./(.)$.# .($.+'.5../*.1,.(%.4..-).-).;4.1-.82.+(.61.A:.40.95.41.<8.F@.HC.A=.<8.B?.GD.TN.PL.^Y.YU.XU.`\.pk.gc.kh.b_.ro.pm.ur.{x.zw.wu...}{.|z.............................(%.=;.HF.PN.ig.pn.pp.......................................................!.......,......A........H......*\....#J.H..E.`l.....$I.*}..#...(S.\.eK0k...").x.k.,.6n.......H.*].........6..MX.i.i.9v.$.(....h..h...#z..+...-s..q..[<n.......i.+^..L.:.T...Mn.q...:....x..q...^7y.Y.jN^.:.
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:PNG image data, 342 x 126, 8-bit colormap, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):8606
                                                                                                                                                                              Entropy (8bit):7.951079754733127
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:R+FGYnXh40aBXBKs9x2rVGCN3CK/oKQNlxnz0B1QNKL:R4GYz6BPOGg3SK0xz+X
                                                                                                                                                                              MD5:0DE2E2071604FE1B513982D8163231A8
                                                                                                                                                                              SHA1:6F5706769B36A772722D2B50F7AB8F2D0C9CE28C
                                                                                                                                                                              SHA-256:12CC275B8F723C61AE033BC5FD0E9BCF4665E41866146E66506DC1F7AA51535E
                                                                                                                                                                              SHA-512:75ACEA6A57878077D451AED1E67F3AB97570E385708CA9C6085E7E29E728A7458827E8ACAD09654C5020BAAB605759D042DC250A2023C2712FD1F12547AF23AB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR...V...~.....H..^....PLTE....ZB.|S.........E.TE.E.TF........(L{.......E.+Fm.......................WL..................UI....Jh......\O...~.L<.OE.........[.k..o.\..f.V....eY.{...u.j......~.......\.bR^......{.`.T.b..r._T.ob.L;.V..w.y..N..z.}j..r._........WK.......{n.n..F...n.sb.lY.h..........b...........{...o.d.a.N3.....n....l....O..U..j..y....S.w.....y.?&..m..R..........s.n..{..^..V...y.-....D..........D...:f..S....Y..b..[{."h..S.....g.T..dx..x.;^.qR....Fs.!L.r...'....oo..0......i.0K......fF...o..0%.}..D....Wi..D.2,.CZ.s?p.2.Ud.c....4..@.b-.:~..#. .......K..y.dy..<:.%9...:Y.J'.$Eo.....>]..}Y.>.6<X>6.bW.d4.......cxTA......dI.OA..S-K.....tRNS... .vvv....p..l.....IDATx...;..0..a...[w..=;.`!>..X..FW...?..)tY..2......*d.*..&N.K.N.v....T..n.]U$.V+L.X.Fq..kV..fq'.X!...!}~..|...P0.........Y+feVf=....0...n.R."E(..H
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:L:L
                                                                                                                                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65348
                                                                                                                                                                              Entropy (8bit):7.589149762304136
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:5WcDWyRKNVd2M/IxMuYEDlymsTQ+2LaELsgBlr3EBm:5WcDW3D2an0GM+2LaEVBCBm
                                                                                                                                                                              MD5:1D0A73B5CA01E30D3A0D9EE4C977B69E
                                                                                                                                                                              SHA1:76A3BE82E283815DBC5D9DC9CAEBE2552C18F435
                                                                                                                                                                              SHA-256:76A183C42A19C94523104FB2092F49C5AEA624A1EE31221719BA9570B183222D
                                                                                                                                                                              SHA-512:7F1E86EFA12E25CCB6DC2ACFDF74954EE78C1E7DF94AFE1D77F95E05DE87A2AEE8D6A091538F071EF6E0DF2A97D81BBB9D0B7E851B78287DE57380010DA3820F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:L:L
                                                                                                                                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1420
                                                                                                                                                                              Entropy (8bit):5.400905443514528
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:YemMjYJ52mMtmZ52mMRb0VA0I+dt50qC0yZRj05NsP07F6L51P0riN5SiAD0riyW:YIE5QwZ5Q50i0Im50l0yZ505NsP07F6q
                                                                                                                                                                              MD5:D4E0D1D2F52700E0C870E08D057425A7
                                                                                                                                                                              SHA1:6F0A1B7F4A2BDAEDD6E1B282475AF98777B05625
                                                                                                                                                                              SHA-256:8E85757E096ECC2CE04913D60809E470B2232E3314D297448000687E808E7232
                                                                                                                                                                              SHA-512:43A1A2A54511544C7A434D1AAE5E6FD01622835627FC82ABC33E0B456EAE7D0F537B9E258C5796676975D6E928E9339BDB80DA9730FA5D0E3D9DB6D80882C83B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"logTime": "1006/090722", "correlationVector":"rmkayOhJfEabcRCB2/Bp31","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"jqHPV/yTVN5KYgOfDN/5Rr","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"25C1A0EE3BD244A1BB83CF2641B12F1A","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093120", "correlationVector":"a/GaihlkzouX6tpAQ3civy","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093121", "correlationVector":"2831F27CA5B645488E2DF2452C16A59E","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093243", "correlationVector":"7DhT8FK3VbHYWFgub0ZtsN","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093243", "correlationVector":"83EFC8979E1A419495133BAFAFA5A23F","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093745", "correlationVector":"Bxyvid0fodNJ7Wehc/BC7P","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093746", "correlationVector":"B1516CBB
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:Google Chrome extension, version 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11185
                                                                                                                                                                              Entropy (8bit):7.951995436832936
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                              MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                              SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                              SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                              SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:Google Chrome extension, version 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):138356
                                                                                                                                                                              Entropy (8bit):7.809609231921042
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:AQ++ZdS5+fnwcxO+XwquyeNnmraugZ/1DOoncWD/5q:AQ++/PZmlyeNnh/1SmRq
                                                                                                                                                                              MD5:3F6F93C3DCCD4A91C4EB25C7F6FEB1C1
                                                                                                                                                                              SHA1:9B73F46ADFA1F4464929B408407E73D4535C6827
                                                                                                                                                                              SHA-256:19F05352CB4C6E231C1C000B6C8B7E9EDCC1E8082CAF46FFF16B239D32AA7C9E
                                                                                                                                                                              SHA-512:D488FA67E3A29D0147E9EAF2EABC74D9A255F8470CF79A4AEA60E3B3B5E48A3FCBC4FC3E9CE58DFF8D7D0CAA8AE749295F221E1FE1BA5D20DEB2D97544A12BA4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........q.a.....E..i.t,..7C..7!...`l.-.......T.vH...~.....'..aH..C.oJOE..d..2..$J......I..;.(9l.(..+.N.6.@...].a.n.S.6..=.b.W.\....o...#.~J.W.1..E...2H....S.g0....../.H...y.O8...kE.,..m!..F.D.p......H..s.W ...#.L........Ij.........-..n..\..vD.d.V.....!......[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. ?Eq.M...[6^...+.].G..Y]...7..o.. U...v....P.J...@.E!...B.d..p..i".%............oo.<....~=..!t.+...`....h..LK....0....h...,.R%.....u...._..V_.q:_._..5}.uS\.....x?...~]..C-....S=L...._c.P.B....-M...62.i*.Q.....9.....+S=...../6:...W..ql/g..&j.y..{.."....|..F....|....V....w.%t.y..?..&..a..<.n....S+|..=.ra.....
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4982
                                                                                                                                                                              Entropy (8bit):7.929761711048726
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                                                              MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                                                              SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                                                              SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                                                              SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):908
                                                                                                                                                                              Entropy (8bit):4.512512697156616
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                                                              MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                                                              SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                                                              SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                                                              SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1285
                                                                                                                                                                              Entropy (8bit):4.702209356847184
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                                                              MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                                                              SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                                                              SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                                                              SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1244
                                                                                                                                                                              Entropy (8bit):4.5533961615623735
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                                                              MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                                                              SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                                                              SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                                                              SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):977
                                                                                                                                                                              Entropy (8bit):4.867640976960053
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                                                              MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                                                              SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                                                              SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                                                              SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3107
                                                                                                                                                                              Entropy (8bit):3.535189746470889
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                                                              MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                                                              SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                                                              SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                                                              SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1389
                                                                                                                                                                              Entropy (8bit):4.561317517930672
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                                                              MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                                                              SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                                                              SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                                                              SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1763
                                                                                                                                                                              Entropy (8bit):4.25392954144533
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                                                              MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                                                              SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                                                              SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                                                              SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):930
                                                                                                                                                                              Entropy (8bit):4.569672473374877
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                                                              MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                                                              SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                                                              SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                                                              SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):913
                                                                                                                                                                              Entropy (8bit):4.947221919047
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                                                              MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                                                              SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                                                              SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                                                              SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):806
                                                                                                                                                                              Entropy (8bit):4.815663786215102
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                                                              MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                                                              SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                                                              SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                                                              SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):883
                                                                                                                                                                              Entropy (8bit):4.5096240460083905
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                                                              MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                                                              SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                                                              SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                                                              SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1031
                                                                                                                                                                              Entropy (8bit):4.621865814402898
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                                                              MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                                                              SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                                                              SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                                                              SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1613
                                                                                                                                                                              Entropy (8bit):4.618182455684241
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                                                              MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                                                              SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                                                              SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                                                              SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):851
                                                                                                                                                                              Entropy (8bit):4.4858053753176526
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                              MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                              SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                              SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                              SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):851
                                                                                                                                                                              Entropy (8bit):4.4858053753176526
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                              MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                              SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                              SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                              SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):848
                                                                                                                                                                              Entropy (8bit):4.494568170878587
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                                                              MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                                                              SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                                                              SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                                                              SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1425
                                                                                                                                                                              Entropy (8bit):4.461560329690825
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                                                              MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                                                              SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                                                              SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                                                              SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):961
                                                                                                                                                                              Entropy (8bit):4.537633413451255
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                                                              MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                                                              SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                                                              SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                                                              SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):959
                                                                                                                                                                              Entropy (8bit):4.570019855018913
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                                                              MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                                                              SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                                                              SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                                                              SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):968
                                                                                                                                                                              Entropy (8bit):4.633956349931516
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                                                              MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                                                              SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                                                              SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                                                              SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):838
                                                                                                                                                                              Entropy (8bit):4.4975520913636595
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                                                              MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                                                              SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                                                              SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                                                              SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1305
                                                                                                                                                                              Entropy (8bit):4.673517697192589
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                                                              MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                                                              SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                                                              SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                                                              SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):911
                                                                                                                                                                              Entropy (8bit):4.6294343834070935
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                                                              MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                                                              SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                                                              SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                                                              SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):939
                                                                                                                                                                              Entropy (8bit):4.451724169062555
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                                                              MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                                                              SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                                                              SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                                                              SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):977
                                                                                                                                                                              Entropy (8bit):4.622066056638277
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                                                              MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                                                              SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                                                              SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                                                              SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):972
                                                                                                                                                                              Entropy (8bit):4.621319511196614
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                                                              MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                                                              SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                                                              SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                                                              SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):990
                                                                                                                                                                              Entropy (8bit):4.497202347098541
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                                                              MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                                                              SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                                                              SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                                                              SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1658
                                                                                                                                                                              Entropy (8bit):4.294833932445159
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                                                              MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                                                              SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                                                              SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                                                              SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1672
                                                                                                                                                                              Entropy (8bit):4.314484457325167
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                                                              MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                                                              SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                                                              SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                                                              SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):935
                                                                                                                                                                              Entropy (8bit):4.6369398601609735
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                                                              MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                                                              SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                                                              SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                                                              SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1065
                                                                                                                                                                              Entropy (8bit):4.816501737523951
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                                                              MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                                                              SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                                                              SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                                                              SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2771
                                                                                                                                                                              Entropy (8bit):3.7629875118570055
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                                                              MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                                                              SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                                                              SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                                                              SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):858
                                                                                                                                                                              Entropy (8bit):4.474411340525479
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                                                              MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                                                              SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                                                              SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                                                              SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):954
                                                                                                                                                                              Entropy (8bit):4.6457079159286545
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:YGXU2rOcxGe+J97M9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95Mw89KkJ+je:YwBrD2g2DBLMfFuWvdpY94viDO+uh
                                                                                                                                                                              MD5:CAEB37F451B5B5E9F5EB2E7E7F46E2D7
                                                                                                                                                                              SHA1:F917F9EAE268A385A10DB3E19E3CC3ACED56D02E
                                                                                                                                                                              SHA-256:943E61988C859BB088F548889F0449885525DD660626A89BA67B2C94CFBFBB1B
                                                                                                                                                                              SHA-512:A55DEC2404E1D7FA5A05475284CBECC2A6208730F09A227D75FDD4AC82CE50F3751C89DC687C14B91950F9AA85503BD6BF705113F2F1D478E728DF64D476A9EE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google-skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google-skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):899
                                                                                                                                                                              Entropy (8bit):4.474743599345443
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                                                              MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                                                              SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                                                              SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                                                              SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2230
                                                                                                                                                                              Entropy (8bit):3.8239097369647634
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                                                              MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                                                              SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                                                              SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                                                              SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1160
                                                                                                                                                                              Entropy (8bit):5.292894989863142
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                                                              MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                                                              SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                                                              SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                                                              SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3264
                                                                                                                                                                              Entropy (8bit):3.586016059431306
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                                                              MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                                                              SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                                                              SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                                                              SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3235
                                                                                                                                                                              Entropy (8bit):3.6081439490236464
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                                                              MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                                                              SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                                                              SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                                                              SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3122
                                                                                                                                                                              Entropy (8bit):3.891443295908904
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                                                              MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                                                              SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                                                              SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                                                              SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1895
                                                                                                                                                                              Entropy (8bit):4.28990403715536
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/U0WG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZ0J
                                                                                                                                                                              MD5:38BE0974108FC1CC30F13D8230EE5C40
                                                                                                                                                                              SHA1:ACF44889DD07DB97D26D534AD5AFA1BC1A827BAD
                                                                                                                                                                              SHA-256:30078EF35A76E02A400F03B3698708A0145D9B57241CC4009E010696895CF3A1
                                                                                                                                                                              SHA-512:7BDB2BADE4680801FC3B33E82C8AA4FAC648F45C795B4BACE4669D6E907A578FF181C093464884C0E00C9762E8DB75586A253D55CD10A7777D281B4BFFAFE302
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1042
                                                                                                                                                                              Entropy (8bit):5.3945675025513955
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                                                              MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                                                              SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                                                              SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                                                              SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2535
                                                                                                                                                                              Entropy (8bit):3.8479764584971368
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                                                              MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                                                              SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                                                              SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                                                              SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1028
                                                                                                                                                                              Entropy (8bit):4.797571191712988
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                                                              MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                                                              SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                                                              SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                                                              SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):994
                                                                                                                                                                              Entropy (8bit):4.700308832360794
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                                                              MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                                                              SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                                                              SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                                                              SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2091
                                                                                                                                                                              Entropy (8bit):4.358252286391144
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                                                              MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                                                              SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                                                              SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                                                              SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2778
                                                                                                                                                                              Entropy (8bit):3.595196082412897
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                                                              MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                                                              SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                                                              SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                                                              SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1719
                                                                                                                                                                              Entropy (8bit):4.287702203591075
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                                                              MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                                                              SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                                                              SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                                                              SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):936
                                                                                                                                                                              Entropy (8bit):4.457879437756106
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                                                              MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                                                              SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                                                              SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                                                              SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3830
                                                                                                                                                                              Entropy (8bit):3.5483353063347587
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                                                              MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                                                              SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                                                              SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                                                              SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1898
                                                                                                                                                                              Entropy (8bit):4.187050294267571
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                                                              MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                                                              SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                                                              SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                                                              SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):914
                                                                                                                                                                              Entropy (8bit):4.513485418448461
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                                                              MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                                                              SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                                                              SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                                                              SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):878
                                                                                                                                                                              Entropy (8bit):4.4541485835627475
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                                                              MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                                                              SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                                                              SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                                                              SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2766
                                                                                                                                                                              Entropy (8bit):3.839730779948262
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                                                              MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                                                              SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                                                              SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                                                              SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):978
                                                                                                                                                                              Entropy (8bit):4.879137540019932
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                                                              MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                                                              SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                                                              SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                                                              SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):907
                                                                                                                                                                              Entropy (8bit):4.599411354657937
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                                                              MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                                                              SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                                                              SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                                                              SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):914
                                                                                                                                                                              Entropy (8bit):4.604761241355716
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                                                              MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                                                              SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                                                              SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                                                              SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):937
                                                                                                                                                                              Entropy (8bit):4.686555713975264
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                                                              MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                                                              SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                                                              SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                                                              SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1337
                                                                                                                                                                              Entropy (8bit):4.69531415794894
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                                                              MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                                                              SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                                                              SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                                                              SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2846
                                                                                                                                                                              Entropy (8bit):3.7416822879702547
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                                                              MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                                                              SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                                                              SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                                                              SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):934
                                                                                                                                                                              Entropy (8bit):4.882122893545996
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                                                              MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                                                              SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                                                              SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                                                              SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):963
                                                                                                                                                                              Entropy (8bit):4.6041913416245
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                                                              MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                                                              SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                                                              SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                                                              SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1320
                                                                                                                                                                              Entropy (8bit):4.569671329405572
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                                                              MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                                                              SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                                                              SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                                                              SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):884
                                                                                                                                                                              Entropy (8bit):4.627108704340797
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                                                              MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                                                              SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                                                              SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                                                              SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):980
                                                                                                                                                                              Entropy (8bit):4.50673686618174
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                                                              MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                                                              SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                                                              SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                                                              SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1941
                                                                                                                                                                              Entropy (8bit):4.132139619026436
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                                                              MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                                                              SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                                                              SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                                                              SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1969
                                                                                                                                                                              Entropy (8bit):4.327258153043599
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                                                              MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                                                              SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                                                              SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                                                              SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1674
                                                                                                                                                                              Entropy (8bit):4.343724179386811
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                                                              MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                                                              SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                                                              SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                                                              SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1063
                                                                                                                                                                              Entropy (8bit):4.853399816115876
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                                                              MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                                                              SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                                                              SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                                                              SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1333
                                                                                                                                                                              Entropy (8bit):4.686760246306605
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                                                              MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                                                              SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                                                              SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                                                              SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1263
                                                                                                                                                                              Entropy (8bit):4.861856182762435
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                                                              MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                                                              SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                                                              SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                                                              SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1074
                                                                                                                                                                              Entropy (8bit):5.062722522759407
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                                                              MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                                                              SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                                                              SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                                                              SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):879
                                                                                                                                                                              Entropy (8bit):5.7905809868505544
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                                                              MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                                                              SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                                                              SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                                                              SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1205
                                                                                                                                                                              Entropy (8bit):4.50367724745418
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                                                              MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                                                              SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                                                              SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                                                              SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):843
                                                                                                                                                                              Entropy (8bit):5.76581227215314
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                                                              MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                                                              SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                                                              SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                                                              SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):912
                                                                                                                                                                              Entropy (8bit):4.65963951143349
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                                                              MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                                                              SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                                                              SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                                                              SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11280
                                                                                                                                                                              Entropy (8bit):5.751992630887702
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:RBG1G1UPkUj/86Op//Ier/2nsNLJtwg+K8HNnswuHEIIMuuqd7CKqvUpGTcjG:m8IEI4u8Rp
                                                                                                                                                                              MD5:250C48F4915DD4C0DFA7E7E021A4F066
                                                                                                                                                                              SHA1:092A98BF40D8C18280393BF3811A7DFA9A9FD326
                                                                                                                                                                              SHA-256:26D9B129339E2E2EB8E0223E16DB3CF0EA220AC0799480D462C236E6A425665E
                                                                                                                                                                              SHA-512:8B18E232992E55E8DA97AC46D7AACA061508341D1EADCEFF1E9D0677734DFA8B892AB44754A3AA100585F5B2F2562BC4F2D7103065050FFCD00F91D5915CE5E6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiIxMjgucG5nIiwicm9vdF9oYXNoIjoiZ2NWZy0xWWgySktRNVFtUmtjZGNmamU1dzVIc1JNN1ZCTmJyaHJ4eGZ5ZyJ9LHsicGF0aCI6Il9sb2NhbGVzL2FmL21lc3NhZ2VzLmpzb24iLCJyb290X2hhc2giOiJxaElnV3hDSFVNLWZvSmVFWWFiWWlCNU9nTm9ncUViWUpOcEFhZG5KR0VjIn0seyJwYXRoIjoiX2xvY2FsZXMvYW0vbWVzc2FnZXMuanNvbiIsInJvb3RfaGFzaCI6IlpPQWJ3cEs2THFGcGxYYjh4RVUyY0VkU0R1aVY0cERNN2lEQ1RKTTIyTzgifSx7InBhdGgiOiJfbG9jYWxlcy9hci9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiUjJVaEZjdTVFcEJfUUZtU19QeGstWWRrSVZqd3l6WEoxdURVZEMyRE9BSSJ9LHsicGF0aCI6Il9sb2NhbGVzL2F6L21lc3NhZ2VzLmpzb24iLCJyb290X2hhc2giOiJZVVJ3Mmp4UU5Lem1TZkY0YS1xcTBzbFBSSFc4eUlXRGtMY2g4Ry0zdjJRIn0seyJwYXRoIjoiX2xvY2FsZXMvYmUvbWVzc2FnZXMuanNvbiIsInJvb3RfaGFzaCI6IjNmRm9XYUZmUHJNelRXSkJsMXlqbUlyRDZ2dzlsa1VxdzZTdjAyUk1oVkEifSx7InBhdGgiOiJfbG9jYWxlcy9iZy9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiSXJ3M3RIem9xREx6bHdGa0hjTllOWFoyNmI0WWVwT2t4ZFN
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):854
                                                                                                                                                                              Entropy (8bit):4.284628987131403
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                                                              MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                                                              SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                                                              SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                                                              SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2525
                                                                                                                                                                              Entropy (8bit):5.417833205646285
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj1K9yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/APKgiVb
                                                                                                                                                                              MD5:236D2DD305D64C2B6ABD232ED53270DF
                                                                                                                                                                              SHA1:9F6885E95FBC4213631F0B0EA49C803D07D34136
                                                                                                                                                                              SHA-256:2A4D526B9D1C8665427FB9E0DA58D16FDDE382DD74C1258941B18701EF7880C3
                                                                                                                                                                              SHA-512:B76AF22153F79BCA2429A23746A62A430A521E952E7F94936648ECFD25AFDD9801ACBF6FD16941918A4FEDE39DE747AB6C6336BC86CA74384920AF7E815DB855
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):97
                                                                                                                                                                              Entropy (8bit):4.862433271815736
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                                                              MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                                                              SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                                                              SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                                                              SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3777)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):98880
                                                                                                                                                                              Entropy (8bit):5.414989230634404
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:M+TW9bPq1M3ZOC0pJ/BjXf3Zk/7hry6fq66V3gr9KUw5SXfPxhZhGurH6c/V:WPLZwJJXf3ZvRV3gJKU/fP+urHRV
                                                                                                                                                                              MD5:DC93A1045D1AD8D7ADD06B93B2FE79E2
                                                                                                                                                                              SHA1:CAFCC8DB7F8E3FD2F8C1EFAC7B385D7616F55EA3
                                                                                                                                                                              SHA-256:D5CEB4449384CD2D7898C052B7B99417961880945FC4EAE80EBBAF8E24CC0A3E
                                                                                                                                                                              SHA-512:025F7103D1F7D607825BE916D0131C1E04B295EB562974A77F5A16E7BF40250B5608071779B420E4738F86F09A6F7C889469FA898268894FFFEEB7465C589E81
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function l(a){return function(){return this[a]}}function ca(a){return function(){return a}}var n;function da(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function fa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=fa(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new Ty
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):291
                                                                                                                                                                              Entropy (8bit):4.65176400421739
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK603:2Q8KVqb2u/Rt3Onj1
                                                                                                                                                                              MD5:3AB0CD0F493B1B185B42AD38AE2DD572
                                                                                                                                                                              SHA1:079B79C2ED6F67B5A5BD9BC8C85801F96B1B0F4B
                                                                                                                                                                              SHA-256:73E3888CCBC8E0425C3D2F8D1E6A7211F7910800EEDE7B1E23AD43D3B21173F7
                                                                                                                                                                              SHA-512:32F9DB54654F29F39D49F7A24A1FC800DBC0D4A8A1BAB2369C6F9799BC6ADE54962EFF6010EF6D6419AE51D5B53EC4B26B6E2CDD98DEF7CC0D2ADC3A865F37D3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;}).call(this);.
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3782)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):107677
                                                                                                                                                                              Entropy (8bit):5.396220758526552
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:7nwyvB1qCo7mWUgsUopF5Xy4FlAwxdhvHcrdncqAKxwjBnKwIDQgrOChkPIgmrCp:wh6gstXy4FM5ncJKxCnKWgrd0v
                                                                                                                                                                              MD5:E8015AC436B33034EDF7DA060E853A04
                                                                                                                                                                              SHA1:62D0F6EB0E441158A1F56F6E0C70D3D229B57886
                                                                                                                                                                              SHA-256:23C953E989FF4AF6126D4A3B2AD21B33A82512FC8768045C00F05940DE2C9978
                                                                                                                                                                              SHA-512:C35AC8692FC22B78365CA202E173A90AE4B5DBA338B7FC9EEB17EDDF5868B52CF1D13DC0EDAF36BE1CC0E0152F41AC4027C51D7ECA27778B483E3FC83F11EA82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function k(a){return function(){return this[a]}}function ca(a){return function(){return a}}var n;function da(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function fa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=fa(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new Ty
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1753
                                                                                                                                                                              Entropy (8bit):5.8889033066924155
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:Pxpr7Xka2NXDpfsBJODI19Kg1JqcJW9O//JE3ZBDcpu/x:L3XgNSz9/4kIO3u3Xgpq
                                                                                                                                                                              MD5:738E757B92939B24CDBBD0EFC2601315
                                                                                                                                                                              SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                                                                                                                                                                              SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                                                                                                                                                                              SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):9815
                                                                                                                                                                              Entropy (8bit):6.1716321262973315
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zEScQZBMX:+ThBVq3npozftROQIyVfjRZGB365Ey97
                                                                                                                                                                              MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                                                                                                                                                                              SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                                                                                                                                                                              SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                                                                                                                                                                              SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):10388
                                                                                                                                                                              Entropy (8bit):6.174387413738973
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3EbmE1F4fn:+ThBVq3npozftROQIyVfjRZGB365Ey9+
                                                                                                                                                                              MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                                                                                                                                                                              SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                                                                                                                                                                              SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                                                                                                                                                                              SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):962
                                                                                                                                                                              Entropy (8bit):5.698567446030411
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1O:NBqY+6E+F7JO
                                                                                                                                                                              MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                                                                                                                                                                              SHA1:2356F60884130C86A45D4B232A26062C7830E622
                                                                                                                                                                              SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                                                                                                                                                                              SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:Google Chrome extension, version 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11185
                                                                                                                                                                              Entropy (8bit):7.951995436832936
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                              MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                              SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                              SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                              SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):817272
                                                                                                                                                                              Entropy (8bit):6.65436392530512
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:Uj0JJ4p/A4npt3XojeQG5EtzRtO7GvmDguXd:UjoJ4u4zojegylDN
                                                                                                                                                                              MD5:90AADF2247149996AE443E2C82AF3730
                                                                                                                                                                              SHA1:050B7EBA825412B24E3F02D76D7DA5AE97E10502
                                                                                                                                                                              SHA-256:EE573647477339784DCEF81024DE1BE1762833A20E5CC2B89A93E47D05B86B6A
                                                                                                                                                                              SHA-512:EEC32BB82B230DD309C29712E72D4469250E651449E127479D178EDDBAFD5A46EC8048A753BC2C1A0FDF1DC3ED72A9453CA66FB49CBF0F95A12704E5427182BE
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Yara Hits:
                                                                                                                                                                              • Rule: JoeSecurity_Flawedammyy, Description: Yara detected Flawedammyy RAT, Source: C:\Users\user\Downloads\590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp, Author: Joe Security
                                                                                                                                                                              • Rule: CN_Actor_RA_Tool_Ammyy_mscorsvw, Description: Detects Ammyy remote access tool, Source: C:\Users\user\Downloads\590d2237-9dd1-4567-ba7f-01eb5c188f10.tmp, Author: Florian Roth
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$..........n.a.=.a.=.a.=.B.=.a.=Li.=.a.=L}.=.a.=.}.=.a.=.~.=.a.=.~.=.a.=Li.=.a.=.~.=.a.=.G.=.a.=.B.=.a.=5B.=.a.=.i.=.a.=.a.=.c.=Li.=.a.=.B.=.a.=.g.=.a.=Rich.a.=................PE..L...F.`_.............................m............@..................................A.......................................h..T........D...........`..x............................................................................................text............................... ..`.rdata..............................@..@.data............p..................@....rsrc....D.......P..................@..@........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):817272
                                                                                                                                                                              Entropy (8bit):6.65436392530512
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:Uj0JJ4p/A4npt3XojeQG5EtzRtO7GvmDguXd:UjoJ4u4zojegylDN
                                                                                                                                                                              MD5:90AADF2247149996AE443E2C82AF3730
                                                                                                                                                                              SHA1:050B7EBA825412B24E3F02D76D7DA5AE97E10502
                                                                                                                                                                              SHA-256:EE573647477339784DCEF81024DE1BE1762833A20E5CC2B89A93E47D05B86B6A
                                                                                                                                                                              SHA-512:EEC32BB82B230DD309C29712E72D4469250E651449E127479D178EDDBAFD5A46EC8048A753BC2C1A0FDF1DC3ED72A9453CA66FB49CBF0F95A12704E5427182BE
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$..........n.a.=.a.=.a.=.B.=.a.=Li.=.a.=L}.=.a.=.}.=.a.=.~.=.a.=.~.=.a.=Li.=.a.=.~.=.a.=.G.=.a.=.B.=.a.=5B.=.a.=.i.=.a.=.a.=.c.=Li.=.a.=.B.=.a.=.g.=.a.=Rich.a.=................PE..L...F.`_.............................m............@..................................A.......................................h..T........D...........`..x............................................................................................text............................... ..`.rdata..............................@..@.data............p..................@....rsrc....D.......P..................@..@........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):817272
                                                                                                                                                                              Entropy (8bit):6.65436392530512
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:Uj0JJ4p/A4npt3XojeQG5EtzRtO7GvmDguXd:UjoJ4u4zojegylDN
                                                                                                                                                                              MD5:90AADF2247149996AE443E2C82AF3730
                                                                                                                                                                              SHA1:050B7EBA825412B24E3F02D76D7DA5AE97E10502
                                                                                                                                                                              SHA-256:EE573647477339784DCEF81024DE1BE1762833A20E5CC2B89A93E47D05B86B6A
                                                                                                                                                                              SHA-512:EEC32BB82B230DD309C29712E72D4469250E651449E127479D178EDDBAFD5A46EC8048A753BC2C1A0FDF1DC3ED72A9453CA66FB49CBF0F95A12704E5427182BE
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$..........n.a.=.a.=.a.=.B.=.a.=Li.=.a.=L}.=.a.=.}.=.a.=.~.=.a.=.~.=.a.=Li.=.a.=.~.=.a.=.G.=.a.=.B.=.a.=5B.=.a.=.i.=.a.=.a.=.c.=Li.=.a.=.B.=.a.=.g.=.a.=Rich.a.=................PE..L...F.`_.............................m............@..................................A.......................................h..T........D...........`..x............................................................................................text............................... ..`.rdata..............................@..@.data............p..................@....rsrc....D.......P..................@..@........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):7
                                                                                                                                                                              Entropy (8bit):2.8073549220576046
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:CL:CL
                                                                                                                                                                              MD5:4047530ECBC0170039E76FE1657BDB01
                                                                                                                                                                              SHA1:32DB7D5E662EBCCDD1D71DE285F907E3A1C68AC5
                                                                                                                                                                              SHA-256:82254025D1B98D60044D3AEB7C56EED7C61C07C3E30534D6E05DAB9D6C326750
                                                                                                                                                                              SHA-512:8F002AF3F4ED2B3DFB4ED8273318D160152DA50EE4842C9F5D9915F50A3E643952494699C4258E6AF993DC6E1695D0DC3DB6D23F4D93C26B0BC6A20F4B4F336E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:Anaheim
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):55
                                                                                                                                                                              Entropy (8bit):4.306461250274409
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                              MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                              SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                              SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                              SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                              Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                              Category:modified
                                                                                                                                                                              Size (bytes):4926
                                                                                                                                                                              Entropy (8bit):3.2438933084357107
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:FaqdF78F7B+AAHdKoqKFxcxkFiF7KaqdF7C+AAHdKoqKFxcxkFi:cEOB+AAsoJjykePEC+AAsoJjyks
                                                                                                                                                                              MD5:C81765AABC9A6F84E72E11190E6FE1AE
                                                                                                                                                                              SHA1:9C321C83D805C89A2015B40F34BFD2D7325B06AE
                                                                                                                                                                              SHA-256:3852B534EEA53CEBF4C377B154D3B974E20BF3F5C402B5F0B8394E4E7648DDEB
                                                                                                                                                                              SHA-512:B76F82C0BDDD8915CD051608C29C12FE460B1EC56D83D080EDDB731FEF0B9C0CE8F5DD6FF112F07156B198B785D43FF5A69B7D136DB98AF86AE5F24495E12D19
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. F.r.i. .. O.c.t. .. 0.6. .. 2.0.2.3. .1.1.:.3.5.:.2.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .W.S.C. .S.t.a.t.e. .I.n.f.o. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .A.n.t.i.V.i.r.u.s.P.r.o.d.u.c.t. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....d.i.s.p.l.a.y.N.a.m.e. .=. .[.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.].....p.a.t.h.T.o.S.i.g.n.e.d.P.r.o.d.u.c.t.E.x.e. .=. .[.w.i.n.d.o.w.s.d.
                                                                                                                                                                              No static file info
                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                              Dec 4, 2024 12:40:20.938119888 CET49697443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:20.938169956 CET44349697136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:20.938282967 CET49697443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:20.938568115 CET49697443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:20.938580036 CET44349697136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:20.939834118 CET49698443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:20.939872980 CET44349698136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:20.939959049 CET49698443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:20.940129995 CET49698443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:20.940143108 CET44349698136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:21.894946098 CET49697443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:21.895008087 CET49698443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:21.935328007 CET44349698136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:21.935340881 CET44349697136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:22.890157938 CET44349697136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:22.890268087 CET44349697136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:22.890265942 CET49697443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:22.890325069 CET49697443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:22.936330080 CET44349698136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:22.936435938 CET49698443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:22.936449051 CET44349698136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:22.936506987 CET49698443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:24.241692066 CET49674443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:24.241744041 CET44349674204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:24.285255909 CET49675443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:24.285304070 CET49677443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:24.285523891 CET49699443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:24.285547018 CET44349699204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:24.285617113 CET49699443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:24.285789967 CET49699443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:24.285806894 CET44349699204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:24.591566086 CET49675443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:24.591577053 CET49677443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:25.197530985 CET49675443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:25.197607040 CET49677443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:25.872944117 CET44349699204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:25.873014927 CET49699443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:25.873739958 CET44349699204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:25.873800993 CET49699443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:26.409540892 CET49675443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:26.409638882 CET49677443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:26.411118984 CET49683443192.168.2.16204.79.197.222
                                                                                                                                                                              Dec 4, 2024 12:40:26.411400080 CET49702443192.168.2.16204.79.197.222
                                                                                                                                                                              Dec 4, 2024 12:40:26.411451101 CET44349702204.79.197.222192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:26.412369013 CET49702443192.168.2.16204.79.197.222
                                                                                                                                                                              Dec 4, 2024 12:40:26.412765980 CET49702443192.168.2.16204.79.197.222
                                                                                                                                                                              Dec 4, 2024 12:40:26.412785053 CET44349702204.79.197.222192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:26.725609064 CET49683443192.168.2.16204.79.197.222
                                                                                                                                                                              Dec 4, 2024 12:40:27.263118982 CET49704443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:27.263165951 CET44349704204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:27.263237000 CET49704443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:27.265295982 CET49704443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:27.265315056 CET44349704204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:27.266252041 CET49705443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:27.266304016 CET44349705204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:27.266357899 CET49705443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:27.266623020 CET49705443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:27.266640902 CET44349705204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:27.267419100 CET49706443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:27.267445087 CET44349706204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:27.267539978 CET49706443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:27.267904997 CET49706443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:27.267915010 CET44349706204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:27.268050909 CET49707443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:27.268062115 CET44349707204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:27.268151045 CET49707443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:27.270096064 CET49707443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:27.270107031 CET44349707204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:27.270530939 CET49708443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:27.270560980 CET44349708204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:27.270792961 CET49708443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:27.271641970 CET49708443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:27.271656036 CET44349708204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:27.333683968 CET49683443192.168.2.16204.79.197.222
                                                                                                                                                                              Dec 4, 2024 12:40:27.704273939 CET49699443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:27.704289913 CET44349699204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:27.704427958 CET49699443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:27.704433918 CET44349699204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:27.704595089 CET44349699204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:27.704649925 CET49699443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.001630068 CET44349702204.79.197.222192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.001701117 CET49702443192.168.2.16204.79.197.222
                                                                                                                                                                              Dec 4, 2024 12:40:28.040316105 CET49702443192.168.2.16204.79.197.222
                                                                                                                                                                              Dec 4, 2024 12:40:28.040345907 CET44349702204.79.197.222192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.040625095 CET44349702204.79.197.222192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.040657043 CET49702443192.168.2.16204.79.197.222
                                                                                                                                                                              Dec 4, 2024 12:40:28.040682077 CET49702443192.168.2.16204.79.197.222
                                                                                                                                                                              Dec 4, 2024 12:40:28.066426039 CET44349699204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.066447973 CET44349699204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.066495895 CET49699443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.066519976 CET44349699204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.066546917 CET49699443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.066589117 CET49699443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.072622061 CET44349699204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.072690964 CET44349699204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.072763920 CET49699443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.072953939 CET49699443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.072971106 CET44349699204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.072981119 CET49699443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.073163033 CET49699443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.085104942 CET49718443192.168.2.1623.1.33.206
                                                                                                                                                                              Dec 4, 2024 12:40:28.085146904 CET4434971823.1.33.206192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.085213900 CET49718443192.168.2.1623.1.33.206
                                                                                                                                                                              Dec 4, 2024 12:40:28.087331057 CET44349702204.79.197.222192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.179413080 CET49718443192.168.2.1623.1.33.206
                                                                                                                                                                              Dec 4, 2024 12:40:28.179429054 CET4434971823.1.33.206192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.536556959 CET49683443192.168.2.16204.79.197.222
                                                                                                                                                                              Dec 4, 2024 12:40:28.796139956 CET44349707204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.796247005 CET49707443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.796818972 CET44349707204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.796924114 CET49707443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.799259901 CET49707443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.799268961 CET44349707204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.799402952 CET49707443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.799416065 CET44349707204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.799570084 CET44349707204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.799639940 CET49707443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.803742886 CET44349706204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.803814888 CET49706443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.804378986 CET44349706204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.804552078 CET49706443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.806829929 CET49706443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.806837082 CET44349706204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.807032108 CET49706443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.807035923 CET44349706204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.807044983 CET44349706204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.807126999 CET49706443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.821549892 CET49675443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.821726084 CET49677443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.848881960 CET44349705204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.848959923 CET49705443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.849519014 CET44349705204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.849751949 CET49705443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.850526094 CET44349704204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.850603104 CET49704443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.851167917 CET44349704204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.851270914 CET49704443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.851972103 CET49705443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.851979017 CET44349705204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.852122068 CET49705443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.852128983 CET44349705204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.852181911 CET44349705204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.852235079 CET49705443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.853162050 CET49704443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.853168011 CET44349704204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.853291988 CET49704443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.853297949 CET44349704204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.853382111 CET44349704204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.853482962 CET49704443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.854393959 CET44349708204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.854460955 CET49708443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.855027914 CET44349708204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.855078936 CET49708443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.858184099 CET49708443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.858190060 CET44349708204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.858298063 CET49708443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:28.858303070 CET44349708204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.858437061 CET44349708204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:28.858489990 CET49708443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.268688917 CET44349706204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.268743038 CET49706443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.268752098 CET44349706204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.268848896 CET49706443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.268874884 CET44349706204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.268909931 CET44349706204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.268956900 CET49706443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.269047022 CET49706443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.269067049 CET44349706204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.279248953 CET44349707204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.279319048 CET49707443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.279339075 CET44349707204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.279400110 CET49707443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.279484987 CET44349707204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.279536963 CET49707443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.293838024 CET44349707204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.293903112 CET49707443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.293956041 CET49707443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.294001102 CET44349707204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.294115067 CET44349707204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.294168949 CET49707443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.294184923 CET49707443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.349859953 CET44349704204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.349886894 CET44349704204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.349952936 CET49704443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.349952936 CET49704443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.349965096 CET44349704204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.350061893 CET49704443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.351598024 CET44349708204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.351617098 CET44349708204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.351664066 CET49708443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.351685047 CET44349708204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.351727962 CET49708443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.352360964 CET44349708204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.352416992 CET49708443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.352916002 CET44349704204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.353010893 CET49704443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.353538990 CET44349705204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.353615046 CET49705443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.353641987 CET44349705204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.353688955 CET49705443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.357851028 CET44349708204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.357913017 CET49708443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.357974052 CET49708443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.358002901 CET44349708204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.358047009 CET49708443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.360269070 CET44349704204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.360368013 CET49704443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.361181021 CET44349705204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.361211061 CET49704443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.361241102 CET49705443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.361244917 CET44349704204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.361319065 CET49704443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.369857073 CET44349705204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.369935989 CET49705443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.376952887 CET44349705204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.377007961 CET44349705204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.377063036 CET49705443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.377105951 CET49705443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.377135992 CET44349705204.79.197.200192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.377151966 CET49705443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.377206087 CET49705443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:29.485912085 CET4434971823.1.33.206192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.485980034 CET49718443192.168.2.1623.1.33.206
                                                                                                                                                                              Dec 4, 2024 12:40:29.494273901 CET49718443192.168.2.1623.1.33.206
                                                                                                                                                                              Dec 4, 2024 12:40:29.494285107 CET4434971823.1.33.206192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.494548082 CET4434971823.1.33.206192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.494617939 CET49718443192.168.2.1623.1.33.206
                                                                                                                                                                              Dec 4, 2024 12:40:29.494638920 CET49718443192.168.2.1623.1.33.206
                                                                                                                                                                              Dec 4, 2024 12:40:29.535337925 CET4434971823.1.33.206192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.695344925 CET44349702204.79.197.222192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.695369005 CET44349702204.79.197.222192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.695421934 CET49702443192.168.2.16204.79.197.222
                                                                                                                                                                              Dec 4, 2024 12:40:29.695437908 CET44349702204.79.197.222192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.695447922 CET49702443192.168.2.16204.79.197.222
                                                                                                                                                                              Dec 4, 2024 12:40:29.695482969 CET49702443192.168.2.16204.79.197.222
                                                                                                                                                                              Dec 4, 2024 12:40:29.697474957 CET4968980192.168.2.16192.229.211.108
                                                                                                                                                                              Dec 4, 2024 12:40:29.700320005 CET44349702204.79.197.222192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.700397015 CET49702443192.168.2.16204.79.197.222
                                                                                                                                                                              Dec 4, 2024 12:40:29.708821058 CET44349702204.79.197.222192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.708883047 CET49702443192.168.2.16204.79.197.222
                                                                                                                                                                              Dec 4, 2024 12:40:29.723449945 CET44349702204.79.197.222192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.723526001 CET49702443192.168.2.16204.79.197.222
                                                                                                                                                                              Dec 4, 2024 12:40:29.741698980 CET44349702204.79.197.222192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.741808891 CET49702443192.168.2.16204.79.197.222
                                                                                                                                                                              Dec 4, 2024 12:40:29.896828890 CET44349702204.79.197.222192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.896899939 CET49702443192.168.2.16204.79.197.222
                                                                                                                                                                              Dec 4, 2024 12:40:29.897099972 CET49702443192.168.2.16204.79.197.222
                                                                                                                                                                              Dec 4, 2024 12:40:29.897125006 CET44349702204.79.197.222192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.897186041 CET49702443192.168.2.16204.79.197.222
                                                                                                                                                                              Dec 4, 2024 12:40:30.016186953 CET4434971823.1.33.206192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:30.016210079 CET4434971823.1.33.206192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:30.016227007 CET4434971823.1.33.206192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:30.016252041 CET49718443192.168.2.1623.1.33.206
                                                                                                                                                                              Dec 4, 2024 12:40:30.016284943 CET49718443192.168.2.1623.1.33.206
                                                                                                                                                                              Dec 4, 2024 12:40:30.016294956 CET4434971823.1.33.206192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:30.016345978 CET49718443192.168.2.1623.1.33.206
                                                                                                                                                                              Dec 4, 2024 12:40:30.158087969 CET4434971823.1.33.206192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:30.158153057 CET4434971823.1.33.206192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:30.158170938 CET49718443192.168.2.1623.1.33.206
                                                                                                                                                                              Dec 4, 2024 12:40:30.158229113 CET49718443192.168.2.1623.1.33.206
                                                                                                                                                                              Dec 4, 2024 12:40:30.158267021 CET49718443192.168.2.1623.1.33.206
                                                                                                                                                                              Dec 4, 2024 12:40:30.158278942 CET4434971823.1.33.206192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:30.158288956 CET49718443192.168.2.1623.1.33.206
                                                                                                                                                                              Dec 4, 2024 12:40:30.158329010 CET49718443192.168.2.1623.1.33.206
                                                                                                                                                                              Dec 4, 2024 12:40:30.161585093 CET49728443192.168.2.1623.1.33.206
                                                                                                                                                                              Dec 4, 2024 12:40:30.161626101 CET4434972823.1.33.206192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:30.161887884 CET49728443192.168.2.1623.1.33.206
                                                                                                                                                                              Dec 4, 2024 12:40:30.162138939 CET49728443192.168.2.1623.1.33.206
                                                                                                                                                                              Dec 4, 2024 12:40:30.162157059 CET4434972823.1.33.206192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:30.821053982 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:30.821096897 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:30.821177006 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:30.821400881 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:30.821415901 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:30.936558962 CET49683443192.168.2.16204.79.197.222
                                                                                                                                                                              Dec 4, 2024 12:40:31.449491024 CET4434972823.1.33.206192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:31.449594975 CET49728443192.168.2.1623.1.33.206
                                                                                                                                                                              Dec 4, 2024 12:40:31.449975967 CET49728443192.168.2.1623.1.33.206
                                                                                                                                                                              Dec 4, 2024 12:40:31.449991941 CET4434972823.1.33.206192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:31.450200081 CET49728443192.168.2.1623.1.33.206
                                                                                                                                                                              Dec 4, 2024 12:40:31.450206041 CET4434972823.1.33.206192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.032388926 CET4434972823.1.33.206192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.032423973 CET4434972823.1.33.206192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.032443047 CET4434972823.1.33.206192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.032463074 CET49728443192.168.2.1623.1.33.206
                                                                                                                                                                              Dec 4, 2024 12:40:32.032485008 CET4434972823.1.33.206192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.032505035 CET49728443192.168.2.1623.1.33.206
                                                                                                                                                                              Dec 4, 2024 12:40:32.032551050 CET49728443192.168.2.1623.1.33.206
                                                                                                                                                                              Dec 4, 2024 12:40:32.116473913 CET4434972823.1.33.206192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.116559029 CET4434972823.1.33.206192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.116559982 CET49728443192.168.2.1623.1.33.206
                                                                                                                                                                              Dec 4, 2024 12:40:32.116605043 CET49728443192.168.2.1623.1.33.206
                                                                                                                                                                              Dec 4, 2024 12:40:32.283448935 CET49746443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:32.283473969 CET44349746162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.283618927 CET49746443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:32.283896923 CET49747443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:32.283937931 CET44349747162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.284045935 CET49747443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:32.284492016 CET49746443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:32.284504890 CET44349746162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.284796953 CET49747443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:32.284811974 CET44349747162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.306448936 CET49748443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:32.306474924 CET44349748162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.306581974 CET49748443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:32.308135986 CET49748443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:32.308161020 CET44349748162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.319694042 CET49749443192.168.2.164.175.87.197
                                                                                                                                                                              Dec 4, 2024 12:40:32.319703102 CET443497494.175.87.197192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.319788933 CET49749443192.168.2.164.175.87.197
                                                                                                                                                                              Dec 4, 2024 12:40:32.320976973 CET49749443192.168.2.164.175.87.197
                                                                                                                                                                              Dec 4, 2024 12:40:32.320982933 CET443497494.175.87.197192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.574284077 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.574623108 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:32.574645042 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.574987888 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.574999094 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.575063944 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:32.575071096 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.575139046 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:32.575690031 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.577209949 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:32.577265024 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.577389002 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:32.619340897 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.619595051 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:32.619607925 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.667598963 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:32.760385990 CET49750443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:32.760432005 CET4434975013.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.760550022 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:32.760593891 CET49750443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:32.760597944 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.760649920 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:32.760857105 CET49750443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:32.760873079 CET4434975013.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.760984898 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:32.760993958 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.084991932 CET49752443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:33.085027933 CET44349752162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.085098028 CET49752443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:33.085331917 CET49752443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:33.085342884 CET44349752162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.101802111 CET49753443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:33.101833105 CET44349753162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.101898909 CET49753443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:33.102797985 CET49753443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:33.102807999 CET44349753162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.110878944 CET49758443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:33.110907078 CET44349758162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.110989094 CET49758443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:33.111217022 CET49758443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:33.111228943 CET44349758162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.263093948 CET49764443192.168.2.1618.165.220.106
                                                                                                                                                                              Dec 4, 2024 12:40:33.263114929 CET4434976418.165.220.106192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.263387918 CET49764443192.168.2.1618.165.220.106
                                                                                                                                                                              Dec 4, 2024 12:40:33.263709068 CET49764443192.168.2.1618.165.220.106
                                                                                                                                                                              Dec 4, 2024 12:40:33.263721943 CET4434976418.165.220.106192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.266443014 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.270299911 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.270380974 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.270401001 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.282035112 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.282099009 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.282116890 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.291599989 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.291671038 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.291693926 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.304414988 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.304483891 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.304505110 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.318048000 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.318106890 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.318120956 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.331762075 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.331820011 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.331840038 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.352194071 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                              Dec 4, 2024 12:40:33.382571936 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.386596918 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.390822887 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.390896082 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.390908957 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.446847916 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.446875095 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.477391958 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.477456093 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.477474928 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.484642982 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.484728098 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.484744072 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.494040012 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.494221926 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.494235039 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.498336077 CET44349747162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.498796940 CET49747443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:33.498811007 CET44349747162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.499886990 CET44349747162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.499958992 CET49747443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:33.501199007 CET49747443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:33.501266003 CET44349747162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.501503944 CET49747443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:33.501513004 CET44349747162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.502516031 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.502585888 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.502598047 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.510860920 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.510941029 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.510960102 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.517949104 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.518017054 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.518033028 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.518115997 CET44349748162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.518563032 CET49748443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:33.518575907 CET44349748162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.519645929 CET44349748162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.519722939 CET49748443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:33.520935059 CET49748443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:33.521008968 CET44349748162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.521126032 CET49748443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:33.521131992 CET44349748162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.531390905 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.531454086 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.531471014 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.539674044 CET44349746162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.539974928 CET49746443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:33.539993048 CET44349746162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.541026115 CET44349746162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.541098118 CET49746443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:33.542082071 CET49746443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:33.542145967 CET44349746162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.542244911 CET49746443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:33.542251110 CET44349746162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.542568922 CET49747443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:33.544810057 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.544878006 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.544893980 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.558382034 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.558461905 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.558478117 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.572216988 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.572360992 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.572376966 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.574835062 CET49748443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:33.585089922 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.585165024 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.585179090 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.590581894 CET49746443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:33.596735954 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.596817017 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.596828938 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.608781099 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.608844995 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.608858109 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.620383978 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.620449066 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.620464087 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.622598886 CET49675443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:33.622610092 CET49677443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:33.643640041 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.643697977 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.643712044 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.645993948 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.646044016 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.646053076 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.655613899 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                              Dec 4, 2024 12:40:33.675120115 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.675236940 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.675251007 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.677238941 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.677294970 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.677304029 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.682080984 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.682156086 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.682167053 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.685581923 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.685647964 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.685656071 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.694154024 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.694221020 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.694231033 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.695880890 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.695983887 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.695997000 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.700690985 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.700795889 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.700807095 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.708143950 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.708235025 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.708245039 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.716423035 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.716511011 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.716521978 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.723619938 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.723674059 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.723685026 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.730807066 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.730876923 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.730890989 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.739114046 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.739187956 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.739202023 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.746033907 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.746169090 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.746180058 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.753793001 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.753864050 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.753875971 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.761482954 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.761678934 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.761692047 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.768702030 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.768750906 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.768764019 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.776355028 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.776433945 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.776447058 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.784156084 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.784399986 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.784413099 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.796652079 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.796719074 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.796731949 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.808067083 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.808115005 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.808128119 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.809319973 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.809382915 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.809391975 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.819794893 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.819845915 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.819860935 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.821230888 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.821450949 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.821460962 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.847600937 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.847635984 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.847649097 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.847664118 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.847702026 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.847733021 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.847748041 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.847754955 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.847764969 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.849457979 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.849555016 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.849585056 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.849601984 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.849803925 CET49742443192.168.2.16142.250.181.65
                                                                                                                                                                              Dec 4, 2024 12:40:33.849826097 CET44349742142.250.181.65192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.928802967 CET44349747162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.928886890 CET44349747162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.928971052 CET49747443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:33.929366112 CET49747443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:33.929382086 CET44349747162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.954421997 CET44349748162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.954488993 CET44349748162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.954838991 CET49748443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:33.955020905 CET49748443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:33.955044031 CET44349748162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.984515905 CET44349746162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.984597921 CET44349746162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.985192060 CET49746443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.047792912 CET49746443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.047823906 CET44349746162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.156004906 CET443497494.175.87.197192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.156151056 CET49749443192.168.2.164.175.87.197
                                                                                                                                                                              Dec 4, 2024 12:40:34.188446045 CET49749443192.168.2.164.175.87.197
                                                                                                                                                                              Dec 4, 2024 12:40:34.188457012 CET443497494.175.87.197192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.188746929 CET443497494.175.87.197192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.241576910 CET49749443192.168.2.164.175.87.197
                                                                                                                                                                              Dec 4, 2024 12:40:34.257580996 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                              Dec 4, 2024 12:40:34.313488960 CET44349753162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.313831091 CET49753443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.313847065 CET44349753162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.315200090 CET44349753162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.315262079 CET49753443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.315608025 CET49753443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.315675020 CET44349753162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.315841913 CET49753443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.315850973 CET44349753162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.342597961 CET44349752162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.342900991 CET49752443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.342926025 CET44349752162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.343945026 CET44349752162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.344074011 CET49752443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.344454050 CET49752443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.344512939 CET44349752162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.344619036 CET49752443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.366858959 CET44349758162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.367862940 CET49758443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.367887020 CET44349758162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.368035078 CET49752443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.368052959 CET44349752162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.368108988 CET49752443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.368571997 CET49753443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.368968010 CET44349758162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.369033098 CET49758443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.369613886 CET49758443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.369676113 CET44349758162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.369781971 CET49758443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.369788885 CET44349758162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.379338980 CET49749443192.168.2.164.175.87.197
                                                                                                                                                                              Dec 4, 2024 12:40:34.399240971 CET49753443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.399306059 CET44349753162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.399446964 CET44349753162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.399509907 CET49753443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.399535894 CET49753443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.404884100 CET49770443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.404925108 CET44349770162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.405108929 CET49771443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.405145884 CET44349771162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.405158997 CET49770443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.405199051 CET49771443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.405389071 CET49770443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.405401945 CET44349770162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.405522108 CET49771443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.405535936 CET44349771162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.415575027 CET49758443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.423341036 CET443497494.175.87.197192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.482348919 CET4434975013.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.482357025 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.482901096 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:34.482916117 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.483021975 CET49750443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:34.483038902 CET4434975013.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.484297037 CET4434975013.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.484359026 CET49750443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:34.484375954 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.484427929 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:34.486826897 CET49750443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:34.486892939 CET4434975013.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.487102985 CET49750443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:34.487318039 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:34.487459898 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.487468958 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:34.527333975 CET4434975013.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.527570963 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:34.527585030 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.527585030 CET49750443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:34.527597904 CET4434975013.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.575562954 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:34.575577974 CET49750443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:34.591903925 CET49758443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.591984987 CET44349758162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.592041969 CET49758443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.683938026 CET49772443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.683975935 CET44349772162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.684046030 CET49772443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.684232950 CET49773443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.684273958 CET44349773162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.684330940 CET49773443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.684437037 CET49772443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.684442043 CET44349772162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.684654951 CET49773443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.684669971 CET44349773162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.963732958 CET4434975013.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.963759899 CET4434975013.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.963768959 CET4434975013.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.963799953 CET4434975013.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.963813066 CET4434975013.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.963821888 CET4434975013.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.963835955 CET49750443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:34.963864088 CET4434975013.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.963900089 CET49750443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:34.963913918 CET49750443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:34.966407061 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.966429949 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.966439009 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.966468096 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.966475010 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:34.966486931 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.966494083 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.966515064 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.966557026 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:34.966595888 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:34.981705904 CET443497494.175.87.197192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.981731892 CET443497494.175.87.197192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.981740952 CET443497494.175.87.197192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.981764078 CET443497494.175.87.197192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.981775045 CET443497494.175.87.197192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.981785059 CET443497494.175.87.197192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.981795073 CET49749443192.168.2.164.175.87.197
                                                                                                                                                                              Dec 4, 2024 12:40:34.981803894 CET443497494.175.87.197192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.981858969 CET49749443192.168.2.164.175.87.197
                                                                                                                                                                              Dec 4, 2024 12:40:34.981858969 CET49749443192.168.2.164.175.87.197
                                                                                                                                                                              Dec 4, 2024 12:40:35.000972986 CET443497494.175.87.197192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.001060009 CET49749443192.168.2.164.175.87.197
                                                                                                                                                                              Dec 4, 2024 12:40:35.001065969 CET443497494.175.87.197192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.001079082 CET443497494.175.87.197192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.001128912 CET49749443192.168.2.164.175.87.197
                                                                                                                                                                              Dec 4, 2024 12:40:35.001235962 CET49749443192.168.2.164.175.87.197
                                                                                                                                                                              Dec 4, 2024 12:40:35.001235962 CET49749443192.168.2.164.175.87.197
                                                                                                                                                                              Dec 4, 2024 12:40:35.001249075 CET443497494.175.87.197192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.001266956 CET443497494.175.87.197192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.041028976 CET4434976418.165.220.106192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.041290045 CET49764443192.168.2.1618.165.220.106
                                                                                                                                                                              Dec 4, 2024 12:40:35.041304111 CET4434976418.165.220.106192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.042335033 CET4434976418.165.220.106192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.042411089 CET49764443192.168.2.1618.165.220.106
                                                                                                                                                                              Dec 4, 2024 12:40:35.043360949 CET49764443192.168.2.1618.165.220.106
                                                                                                                                                                              Dec 4, 2024 12:40:35.043422937 CET4434976418.165.220.106192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.092606068 CET49764443192.168.2.1618.165.220.106
                                                                                                                                                                              Dec 4, 2024 12:40:35.092622995 CET4434976418.165.220.106192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.140590906 CET49764443192.168.2.1618.165.220.106
                                                                                                                                                                              Dec 4, 2024 12:40:35.142235994 CET4434975013.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.142258883 CET4434975013.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.142329931 CET49750443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.142353058 CET4434975013.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.142410040 CET49750443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.143737078 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.143760920 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.143826962 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.143837929 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.143887997 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.186965942 CET4434975013.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.186990976 CET4434975013.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.187042952 CET49750443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.187053919 CET4434975013.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.187093019 CET49750443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.187114954 CET49750443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.189079046 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.189097881 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.189146996 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.189157009 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.189193010 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.189212084 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.270448923 CET49777443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.270488024 CET44349777162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.270570040 CET49777443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.270832062 CET49778443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.270859003 CET44349778162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.271022081 CET49777443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.271033049 CET44349777162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.271054029 CET49778443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.271217108 CET49778443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.271229029 CET44349778162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.281373024 CET49779443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.281383991 CET44349779162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.281438112 CET49779443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.281784058 CET49779443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.281793118 CET44349779162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.308594942 CET4434975013.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.308619022 CET4434975013.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.308722973 CET49750443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.308732986 CET4434975013.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.308779001 CET49750443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.315460920 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.315485954 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.315562963 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.315577030 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.315620899 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.320086956 CET4434975013.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.320178986 CET49750443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.320184946 CET4434975013.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.320198059 CET4434975013.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.320260048 CET49750443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.329484940 CET49750443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.329500914 CET4434975013.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.353230953 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.353249073 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.353313923 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.353332043 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.353377104 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.375647068 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.375665903 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.375720024 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.375730991 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.375741959 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.375844955 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.393445015 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.393461943 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.393548965 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.393556118 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.393611908 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.472558022 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                              Dec 4, 2024 12:40:35.502897978 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.502916098 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.502974987 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.502985001 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.503031969 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.521117926 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.521133900 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.521219015 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.521225929 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.521274090 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.535079002 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.535095930 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.535167933 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.535178900 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.535231113 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.550328970 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.550348997 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.550410986 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.550420046 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.550467014 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.565933943 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.565952063 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.566020012 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.566028118 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.566063881 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.580542088 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.580558062 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.580619097 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.580626011 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.580791950 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.596328974 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.596345901 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.596416950 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.596424103 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.596467972 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.616099119 CET44349771162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.616344929 CET49771443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.616358995 CET44349771162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.616703033 CET44349771162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.616763115 CET44349770162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.617388010 CET49770443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.617403030 CET44349770162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.617636919 CET49771443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.617721081 CET44349771162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.618462086 CET44349770162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.618555069 CET49770443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.618973970 CET49770443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.619026899 CET44349770162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.664601088 CET49771443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.664628983 CET49770443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.664644003 CET44349770162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.689119101 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.689135075 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.689249039 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.689260960 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.689496040 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.701385021 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.701400995 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.701502085 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.701508999 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.701596022 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.712228060 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.712244034 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.712337971 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.712348938 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.712480068 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.712641954 CET49770443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.723115921 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.723130941 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.723233938 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.723241091 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.723334074 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.730185032 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.730236053 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.730257034 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.730264902 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.730276108 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.730290890 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.730366945 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.730669975 CET49751443192.168.2.1613.107.246.63
                                                                                                                                                                              Dec 4, 2024 12:40:35.730680943 CET4434975113.107.246.63192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.745157957 CET49683443192.168.2.16204.79.197.222
                                                                                                                                                                              Dec 4, 2024 12:40:35.895308971 CET44349772162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.895612955 CET49772443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.895623922 CET44349772162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.895931959 CET44349773162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.895951033 CET44349772162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.896178961 CET49773443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.896188974 CET44349773162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.896472931 CET49772443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.896513939 CET44349773162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.896536112 CET44349772162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.896987915 CET49773443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.897064924 CET44349773162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.936705112 CET49772443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.951788902 CET49773443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:36.125466108 CET49790443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:36.125509977 CET49789443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:36.125511885 CET4434979013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.125535011 CET4434978913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.125612020 CET49790443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:36.125627041 CET49789443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:36.125693083 CET49791443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:36.125700951 CET4434979113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.125790119 CET49792443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:36.125828028 CET4434979213.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.125843048 CET49791443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:36.125997066 CET49792443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:36.126281023 CET49793443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:36.126310110 CET4434979313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.126368046 CET49794443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:36.126368999 CET49793443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:36.126377106 CET4434979413.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.126714945 CET49794443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:36.126720905 CET49789443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:36.126732111 CET4434978913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.127005100 CET49790443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:36.127006054 CET49791443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:36.127017021 CET4434979113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.127017021 CET4434979013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.127131939 CET49792443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:36.127140999 CET4434979213.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.127278090 CET49793443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:36.127288103 CET4434979313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.127413034 CET49794443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:36.127420902 CET4434979413.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.145195007 CET49795443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:36.145221949 CET4434979523.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.145637035 CET49795443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:36.145803928 CET49795443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:36.145824909 CET4434979523.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.484086990 CET44349778162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.489166021 CET49778443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:36.489186049 CET44349778162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.490221024 CET44349778162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.490385056 CET49778443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:36.492034912 CET49778443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:36.492108107 CET44349778162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.531266928 CET44349777162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.531794071 CET49777443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:36.531814098 CET44349777162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.532830954 CET44349777162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.532939911 CET49777443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:36.533262968 CET49777443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:36.533348083 CET44349777162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.538791895 CET44349779162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.541446924 CET49779443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:36.541455030 CET44349779162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.541471004 CET49778443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:36.541481018 CET44349778162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.542432070 CET44349779162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.543886900 CET49779443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:36.543886900 CET49779443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:36.543947935 CET44349779162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.589155912 CET49777443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:36.589164019 CET49778443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:36.589167118 CET44349777162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.603809118 CET49779443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:36.603816986 CET44349779162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.637084961 CET49777443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:36.657160044 CET49779443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:37.023236990 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:37.023283958 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.023356915 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:37.023572922 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:37.023593903 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.259233952 CET49798443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:37.259264946 CET4434979823.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.259331942 CET49798443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:37.259546995 CET49798443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:37.259557962 CET4434979823.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.415393114 CET4434979523.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.415812969 CET49795443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:37.415824890 CET4434979523.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.416872025 CET4434979523.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.416932106 CET49795443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:37.420196056 CET49795443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:37.420255899 CET4434979523.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.420381069 CET49795443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:37.420387983 CET4434979523.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.463572979 CET49795443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:37.830765963 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                              Dec 4, 2024 12:40:37.841325998 CET4434979313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.841584921 CET49793443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:37.841607094 CET4434979313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.842515945 CET4434979313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.842731953 CET49793443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:37.844402075 CET49793443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:37.844456911 CET4434979313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.846556902 CET49793443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:37.846563101 CET4434979313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.877798080 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                              Dec 4, 2024 12:40:37.888917923 CET49793443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:37.907397985 CET4434979213.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.907552004 CET4434979413.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.907704115 CET49792443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:37.907727957 CET4434979213.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.907897949 CET49794443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:37.907905102 CET4434979413.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.908766031 CET4434979213.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.908807993 CET4434979013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.908848047 CET49792443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:37.908884048 CET4434979113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.909168005 CET49792443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:37.909209013 CET4434979413.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.909226894 CET4434979213.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.909300089 CET49794443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:37.909300089 CET49790443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:37.909320116 CET4434979013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.909638882 CET4434979013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.909657001 CET49791443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:37.909674883 CET4434979113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.909791946 CET49794443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:37.909851074 CET4434979413.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.910183907 CET49790443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:37.910187006 CET49792443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:37.910192966 CET4434979213.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.910242081 CET4434979013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.910365105 CET49794443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:37.910370111 CET4434979413.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.910475016 CET49790443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:37.910860062 CET4434979113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.911046028 CET49791443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:37.911310911 CET49791443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:37.911384106 CET4434979113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.911433935 CET49791443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:37.913352013 CET4434978913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.913618088 CET49789443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:37.913630962 CET4434978913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.913978100 CET4434978913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.914491892 CET49789443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:37.914561033 CET4434978913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.914602995 CET49789443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:37.916418076 CET4434979523.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.916474104 CET4434979523.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.916965961 CET49795443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:37.919388056 CET49795443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:37.919414043 CET4434979523.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.955332994 CET4434979013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.956557035 CET49792443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:37.956557035 CET49794443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:37.956593037 CET49791443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:37.956593037 CET49789443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:37.956602097 CET4434979113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.956614017 CET4434978913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.005173922 CET49791443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:38.132599115 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                              Dec 4, 2024 12:40:38.281330109 CET4434979313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.281343937 CET4434979313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.281497955 CET49793443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:38.281517982 CET4434979313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.281544924 CET4434979313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.281729937 CET49793443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:38.282293081 CET49793443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:38.282310009 CET4434979313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.284084082 CET49803443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:38.284118891 CET4434980313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.284331083 CET49803443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:38.284544945 CET49803443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:38.284559011 CET4434980313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.333205938 CET49804443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:38.333246946 CET4434980423.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.333477020 CET49804443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:38.337176085 CET49804443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:38.337194920 CET4434980423.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.352983952 CET4434979413.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.354376078 CET4434979213.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.354398966 CET4434979213.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.354497910 CET49792443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:38.354511976 CET4434979213.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.355180025 CET49792443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:38.355207920 CET4434979213.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.355338097 CET4434979213.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.355356932 CET49792443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:38.355426073 CET49792443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:38.356350899 CET4434979413.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.356408119 CET4434979413.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.356509924 CET49794443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:38.357166052 CET49794443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:38.357172966 CET4434979413.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.358001947 CET4434979013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.358025074 CET4434979013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.358345032 CET49790443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:38.358346939 CET4434979013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.358565092 CET49790443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:38.359046936 CET4434978913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.359581947 CET49790443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:38.359594107 CET4434979013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.361711979 CET4434978913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.361920118 CET49789443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:38.362704992 CET49789443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:38.362716913 CET4434978913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.363116026 CET4434979113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.363140106 CET4434979113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.363421917 CET49791443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:38.363435030 CET4434979113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.363986969 CET49791443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:38.364032030 CET4434979113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.364165068 CET4434979113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.364197969 CET49791443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:38.364233971 CET49791443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:38.434896946 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.435264111 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:38.435281992 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.435583115 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.435848951 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:38.436171055 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.437251091 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:38.438105106 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:38.438173056 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.438301086 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:38.438301086 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:38.438311100 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.477519035 CET4434979823.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.477735996 CET49798443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:38.477756023 CET4434979823.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.478040934 CET4434979823.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.478449106 CET49798443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:38.478503942 CET4434979823.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.482054949 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:38.482067108 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.528733969 CET49798443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:38.691461086 CET49805443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:38.691503048 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.691592932 CET49805443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:38.691781044 CET49805443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:38.691796064 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.736577988 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                              Dec 4, 2024 12:40:39.085582018 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.085606098 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.085613966 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.085628986 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.085659027 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.085680962 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.085699081 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.085727930 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.085753918 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.250046015 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.250067949 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.250179052 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.250207901 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.250262022 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.308693886 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.308710098 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.308818102 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.308840990 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.309063911 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.429621935 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.429639101 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.429730892 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.429747105 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.429794073 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.464103937 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.464122057 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.464195013 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.464209080 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.464272976 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.498917103 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.498934031 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.498995066 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.499006987 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.499053955 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.535144091 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.535164118 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.535245895 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.535258055 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.535412073 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.554126024 CET4434980423.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.554352999 CET49804443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:39.554366112 CET4434980423.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.554675102 CET4434980423.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.554995060 CET49804443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:39.555052042 CET4434980423.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.555123091 CET49804443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:39.595330000 CET4434980423.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.610605955 CET49804443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:39.629477978 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.629506111 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.629599094 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.629631996 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.629681110 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.652024031 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.652045012 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.652137995 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.652156115 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.652213097 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.672561884 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.672580957 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.672648907 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.672661066 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.672724009 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.690378904 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.690402031 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.690464973 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.690474987 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.690521955 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.709678888 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.709696054 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.709758043 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.709770918 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.709827900 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.729760885 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.729798079 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.729881048 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.729897976 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.729938984 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.818895102 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.818912029 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.818996906 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.819014072 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.819143057 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.830904961 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.830919981 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.831005096 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.831017017 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.831065893 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.843555927 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.843574047 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.843637943 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.843653917 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.843715906 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.853816032 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.853830099 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.853900909 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.853909969 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.853950977 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.865406990 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.865422964 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.865499973 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.865510941 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.865554094 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.873939991 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.873954058 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.874032021 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.874042034 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.874300003 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.897753954 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.897773981 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.897852898 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.897871017 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.897913933 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.904041052 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.904055119 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.904126883 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.904139996 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.904176950 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.904191971 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:39.945563078 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                              Dec 4, 2024 12:40:39.999876976 CET4434980313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.000149965 CET49803443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:40.000174999 CET4434980313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.001063108 CET4434980313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.001131058 CET49803443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:40.001456022 CET49803443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:40.001511097 CET4434980313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.001619101 CET49803443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:40.001627922 CET4434980313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.022345066 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.022361994 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.022439003 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.022459030 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.022507906 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.029577017 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.029591084 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.029659986 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.029669046 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.029911995 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.035883904 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.035898924 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.035963058 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.035973072 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.036020041 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.044209003 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.044223070 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.044287920 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.044300079 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.044436932 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.045066118 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.045315981 CET49805443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.045335054 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.045653105 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.046019077 CET49805443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.046077967 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.046158075 CET49805443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.046169996 CET49805443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.046175957 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.050302029 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.050316095 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.050395012 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.050405979 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.050441027 CET49803443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:40.050456047 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.057257891 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.057274103 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.057348013 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.057358980 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.057403088 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.086595058 CET49805443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.097119093 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.097145081 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.097238064 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.097254038 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.097300053 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.099205971 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.099272013 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.099278927 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.099337101 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.099360943 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.099379063 CET4434979713.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.099387884 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.099483967 CET49797443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.228918076 CET49807443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:40.228950977 CET4434980720.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.229067087 CET49807443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:40.229229927 CET49807443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:40.229242086 CET4434980720.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.375077009 CET4434980423.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.376884937 CET4434980423.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.376955032 CET49804443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:40.377705097 CET49804443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:40.377727032 CET4434980423.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.377737999 CET49804443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:40.377782106 CET49804443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:40.378437042 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:40.378463030 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.378591061 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:40.378798008 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:40.378808022 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.397157907 CET49809443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:40.397193909 CET4434980923.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.397263050 CET49810443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:40.397286892 CET4434981023.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.397299051 CET49809443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:40.397334099 CET49810443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:40.397397995 CET49811443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:40.397406101 CET4434981123.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.397459984 CET49811443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:40.397512913 CET49812443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:40.397538900 CET4434981223.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.397588968 CET49812443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:40.397644997 CET49813443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:40.397654057 CET4434981323.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.397759914 CET49813443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:40.397989035 CET49809443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:40.398004055 CET4434980923.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.398123980 CET49810443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:40.398139954 CET4434981023.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.398252010 CET49811443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:40.398263931 CET4434981123.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.398351908 CET49812443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:40.398365974 CET4434981223.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.398780107 CET49813443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:40.398793936 CET4434981323.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.436768055 CET4434980313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.436789989 CET4434980313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.436846018 CET49803443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:40.436862946 CET4434980313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.437845945 CET49803443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:40.437882900 CET4434980313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.437939882 CET49803443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:40.496807098 CET49814443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:40.496829033 CET4434981423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.496896982 CET49814443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:40.497484922 CET49814443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:40.497494936 CET4434981423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.697113991 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.697134018 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.697140932 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.697150946 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.697190046 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.697227955 CET49805443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.697263956 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.697274923 CET49805443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.697319031 CET49805443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.792386055 CET49816443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:40.792413950 CET4434981623.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.792525053 CET49816443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:40.792711973 CET49816443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:40.792726994 CET4434981623.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.852735996 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.852766037 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.852807045 CET49805443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.852826118 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.852853060 CET49805443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.852874041 CET49805443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.907197952 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.907216072 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.907289982 CET49805443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:40.907305956 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.907352924 CET49805443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:41.010375977 CET49817443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:41.010416031 CET4434981752.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.010452032 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.010487080 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.010515928 CET49817443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:41.010607958 CET49805443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:41.010622025 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.010730982 CET49805443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:41.010770082 CET49817443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:41.010782957 CET4434981752.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.051764965 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.051789999 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.051839113 CET49805443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:41.051863909 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.051882029 CET49805443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:41.052119970 CET49805443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:41.081846952 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.081861973 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.081933022 CET49805443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:41.081949949 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.081995010 CET49805443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:41.102475882 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.102494001 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.102562904 CET49805443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:41.102582932 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.102627993 CET49805443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:41.203449011 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.203509092 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.203532934 CET49805443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:41.203608036 CET49805443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:41.203672886 CET49805443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:41.203687906 CET4434980513.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.589581966 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.589859962 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:41.589884996 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.590325117 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.590635061 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:41.590708017 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.590820074 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:41.607563972 CET4434980923.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.607887030 CET49809443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.607908010 CET4434980923.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.608278036 CET4434980923.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.608544111 CET4434981023.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.608678102 CET49809443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.608762980 CET4434980923.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.608834028 CET49810443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.608844995 CET4434981023.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.608958960 CET49809443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.609205961 CET4434981023.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.609456062 CET4434981123.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.609477043 CET49810443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.609534025 CET4434981023.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.609559059 CET49810443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.609657049 CET49811443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.609667063 CET4434981123.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.610639095 CET4434981123.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.610707998 CET49811443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.611000061 CET49811443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.611057997 CET4434981123.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.611152887 CET49811443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.611160994 CET4434981123.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.635330915 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.653268099 CET4434981223.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.655323029 CET4434980923.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.655337095 CET4434981023.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.655406952 CET4434981323.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.656371117 CET49812443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.656394958 CET4434981223.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.656521082 CET49813443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.656536102 CET4434981323.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.657444954 CET4434981223.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.657516003 CET49812443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.657587051 CET4434981323.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.657794952 CET49813443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.657824993 CET49812443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.657881975 CET4434981223.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.658109903 CET49813443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.658174992 CET4434981323.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.658354998 CET49812443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.658361912 CET4434981223.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.658452988 CET49813443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.658461094 CET4434981323.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.658572912 CET49810443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.658585072 CET49811443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.706594944 CET49812443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.706614971 CET49813443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.708019972 CET4434981423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.708246946 CET49814443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.708256006 CET4434981423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.709304094 CET4434981423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.709404945 CET49814443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.709681988 CET49814443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.709748983 CET4434981423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.709865093 CET49814443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.709876060 CET4434981423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.754590988 CET49814443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.049227953 CET4434980923.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.049256086 CET4434980923.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.049310923 CET49809443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.049336910 CET4434980923.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.049956083 CET4434981023.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.050028086 CET4434981023.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.050297022 CET49810443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.050496101 CET49809443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.050544024 CET4434980923.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.050635099 CET49809443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.050889015 CET49818443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.050930023 CET4434981823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.051021099 CET49818443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.051606894 CET49818443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.051619053 CET4434981823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.051803112 CET4434981123.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.051826954 CET4434981123.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.051873922 CET4434981123.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.051884890 CET49811443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.051934958 CET49811443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.053376913 CET49810443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.053397894 CET4434981023.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.053646088 CET49819443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.053682089 CET4434981923.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.053811073 CET49819443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.054227114 CET49819443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.054238081 CET4434981923.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.055604935 CET49811443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.055629015 CET4434981123.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.074984074 CET4434980720.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.075994015 CET49807443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:42.076003075 CET4434980720.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.077032089 CET4434980720.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.077114105 CET49807443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:42.078263044 CET49807443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:42.078325987 CET4434980720.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.078470945 CET49807443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:42.078478098 CET4434980720.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.078511953 CET49807443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:42.078541994 CET4434980720.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.106435061 CET4434981323.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.107134104 CET4434981323.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.107230902 CET49813443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.108705044 CET4434981223.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.108724117 CET4434981223.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.108808994 CET49812443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.108817101 CET4434981223.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.109206915 CET4434981223.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.109360933 CET49812443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.109561920 CET49813443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.109581947 CET4434981323.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.111893892 CET49812443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.111916065 CET4434981223.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.111929893 CET49812443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.112010956 CET49812443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.121597052 CET49807443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:42.147484064 CET4434981423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.147555113 CET4434981423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.147753954 CET49814443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.148966074 CET49814443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.148976088 CET4434981423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.254379988 CET4434981623.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.254646063 CET49816443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:42.254661083 CET4434981623.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.255762100 CET4434981623.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.255831003 CET49816443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:42.256978035 CET49816443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:42.257038116 CET4434981623.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.257179976 CET49816443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:42.257186890 CET4434981623.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.297601938 CET49816443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:42.321743011 CET4434981752.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.322007895 CET49817443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:42.322032928 CET4434981752.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.322391987 CET4434981752.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.322457075 CET49817443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:42.323080063 CET4434981752.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.323134899 CET49817443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:42.324114084 CET49817443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:42.324172020 CET4434981752.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.324302912 CET49817443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:42.324310064 CET4434981752.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.324325085 CET49817443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:42.345571995 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                              Dec 4, 2024 12:40:42.371340036 CET4434981752.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.377588987 CET49817443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:42.391380072 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.391417980 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.391450882 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.391474009 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.391530037 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.416419029 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.416429996 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.416497946 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.416526079 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.424799919 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.424938917 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.424963951 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.473834991 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.606079102 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.606090069 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.606126070 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.606154919 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.606173038 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.606199980 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.606235027 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.606251001 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.627821922 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.627898932 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.627924919 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.660311937 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.660382986 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.660408974 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.660448074 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.679584026 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                              Dec 4, 2024 12:40:42.695755005 CET49820443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:42.695796013 CET4434982052.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.696006060 CET49820443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:42.696238041 CET49820443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:42.696247101 CET4434982052.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.740156889 CET4434981623.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.740189075 CET4434981623.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.740199089 CET4434981623.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.740252018 CET4434981623.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.740259886 CET49816443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:42.740282059 CET4434981623.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.740292072 CET4434981623.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.740322113 CET49816443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:42.740330935 CET49816443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:42.747262955 CET49822443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:42.747293949 CET4434982213.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.747368097 CET49822443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:42.747473001 CET49823443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:42.747486115 CET4434982313.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.747615099 CET49824443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:42.747652054 CET4434982413.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.747654915 CET49823443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:42.747700930 CET49824443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:42.747921944 CET49825443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:42.747946024 CET4434982513.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.748079062 CET49826443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:42.748086929 CET4434982613.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.748138905 CET49825443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:42.748151064 CET49826443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:42.748275042 CET49822443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:42.748291016 CET4434982213.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.748377085 CET49823443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:42.748388052 CET4434982313.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.748471975 CET49824443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:42.748486996 CET4434982413.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.748569012 CET49825443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:42.748579025 CET4434982513.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.748686075 CET49826443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:42.748696089 CET4434982613.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.750999928 CET49827443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:42.751013994 CET4434982713.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.751120090 CET49827443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:42.751152039 CET49828443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:42.751178980 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.751221895 CET49829443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:42.751249075 CET4434982913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.751274109 CET49828443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:42.751306057 CET49829443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:42.751393080 CET49827443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:42.751404047 CET4434982713.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.751502037 CET49828443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:42.751518011 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.751641989 CET49829443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:42.751655102 CET4434982913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.758819103 CET4434980720.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.759038925 CET4434980720.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.759098053 CET49807443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:42.759470940 CET49807443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:42.759490013 CET4434980720.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.759500027 CET49807443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:42.759548903 CET49807443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:42.767076015 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.767095089 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.767164946 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.767189980 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.767327070 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.785252094 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.785331964 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.785356998 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.787230968 CET4434981752.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.787305117 CET4434981752.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.787388086 CET49817443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:42.787838936 CET49817443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:42.787858963 CET4434981752.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.817982912 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.818001032 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.818114042 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.818142891 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.828941107 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.829026937 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.829051971 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.869590998 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.890515089 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.890523911 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.890567064 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.890588999 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.890614033 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.890630960 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.890734911 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.898706913 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.898788929 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.898813009 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.900758028 CET4434981623.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.900835037 CET4434981623.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.900852919 CET49816443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:42.900895119 CET49816443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:42.901339054 CET49816443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:42.901355028 CET4434981623.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.901362896 CET49816443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:42.901721001 CET49816443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:42.948569059 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.968606949 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.968616009 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.968658924 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.968683004 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.968708038 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.968725920 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.968847990 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.979269981 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.979341984 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.979365110 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.984831095 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.984910965 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.984911919 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.985125065 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.985315084 CET49808443192.168.2.1623.47.169.232
                                                                                                                                                                              Dec 4, 2024 12:40:42.985331059 CET4434980823.47.169.232192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.229079962 CET49830443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:43.229116917 CET4434983023.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.229216099 CET49830443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:43.229491949 CET49830443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:43.229505062 CET4434983023.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.234637022 CET49675443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:43.234657049 CET49677443192.168.2.16204.79.197.200
                                                                                                                                                                              Dec 4, 2024 12:40:43.309314966 CET4434981823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.309657097 CET49818443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.309684992 CET4434981823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.309962988 CET4434981923.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.310065031 CET4434981823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.310180902 CET49819443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.310210943 CET4434981923.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.310528994 CET4434981923.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.310641050 CET49818443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.310738087 CET4434981823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.310916901 CET49819443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.310973883 CET4434981923.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.311141968 CET49818443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.311225891 CET49819443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.355340004 CET4434981923.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.355354071 CET4434981823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.758229017 CET4434981923.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.758367062 CET4434981923.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.758671045 CET49819443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.759582043 CET49819443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.759604931 CET4434981923.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.761881113 CET49831443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:43.761921883 CET4434983123.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.762003899 CET49831443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:43.762402058 CET49831443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:43.762422085 CET4434983123.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.768838882 CET4434981823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.768923998 CET4434981823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.769124985 CET49818443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.770134926 CET49818443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.770152092 CET4434981823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.955051899 CET4434982052.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.955374956 CET49820443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:43.955389977 CET4434982052.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.955734968 CET4434982052.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.956072092 CET49820443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:43.956123114 CET4434982052.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.957220078 CET49820443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:43.957240105 CET49820443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:43.957277060 CET4434982052.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.097157001 CET49832443192.168.2.1623.44.201.12
                                                                                                                                                                              Dec 4, 2024 12:40:44.097196102 CET4434983223.44.201.12192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.097281933 CET49832443192.168.2.1623.44.201.12
                                                                                                                                                                              Dec 4, 2024 12:40:44.097481012 CET49832443192.168.2.1623.44.201.12
                                                                                                                                                                              Dec 4, 2024 12:40:44.097496033 CET4434983223.44.201.12192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.276166916 CET4434982613.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.276463985 CET49826443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.276480913 CET4434982613.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.276958942 CET4434982613.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.277025938 CET49826443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.277679920 CET4434982613.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.277730942 CET49826443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.278534889 CET4434982513.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.278737068 CET49826443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.278832912 CET4434982613.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.278903008 CET49825443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.278917074 CET4434982513.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.279061079 CET49826443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.279067993 CET4434982613.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.279113054 CET4434982213.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.279364109 CET49822443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.279381037 CET4434982213.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.279450893 CET4434982513.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.279520035 CET49825443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.279732943 CET4434982213.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.279807091 CET49822443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.280138016 CET4434982513.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.280221939 CET49825443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.280364990 CET49825443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.280431032 CET4434982513.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.280436993 CET4434982213.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.280489922 CET49822443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.280601025 CET49822443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.280663013 CET4434982213.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.329575062 CET49822443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.329591036 CET4434982213.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.329590082 CET49825443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.329605103 CET4434982513.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.329608917 CET49826443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.331370115 CET4434982313.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.331573009 CET49823443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.331592083 CET4434982313.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.331928968 CET4434982313.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.331993103 CET49823443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.332602024 CET4434982313.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.332650900 CET49823443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.332779884 CET49823443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.332834959 CET4434982313.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.343713999 CET4434982413.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.343940020 CET49824443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.343951941 CET4434982413.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.344300985 CET4434982413.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.344379902 CET49824443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.344980001 CET4434982413.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.345036983 CET49824443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.345175028 CET49824443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.345236063 CET4434982413.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.377566099 CET49822443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.377613068 CET49825443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.377650023 CET49823443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.377661943 CET4434982313.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.393575907 CET49824443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.393589973 CET4434982413.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.404922962 CET49833443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:44.404958010 CET4434983323.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.405100107 CET49833443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:44.405359030 CET49833443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:44.405370951 CET4434983323.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.417615891 CET4434982052.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.417767048 CET4434982052.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.417830944 CET49820443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:44.418297052 CET49820443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:44.418306112 CET4434982052.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.423686981 CET49834443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:44.423741102 CET4434983423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.423798084 CET49834443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:44.424240112 CET49835443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:44.424269915 CET4434983523.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.424334049 CET49835443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:44.424432993 CET49834443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:44.424448967 CET4434983423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.424577951 CET49835443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:44.424587965 CET4434983523.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.425596952 CET49823443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.441595078 CET49824443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.447526932 CET4434983023.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.447813988 CET49830443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:44.447839022 CET4434983023.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.448282003 CET4434983023.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.448625088 CET49830443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:44.448780060 CET49830443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:44.448793888 CET4434983023.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.482062101 CET4434982913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.482151985 CET4434982713.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.482363939 CET49829443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.482383966 CET4434982913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.482512951 CET49827443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.482527971 CET4434982713.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.483519077 CET4434982913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.483596087 CET49829443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.483719110 CET4434982713.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.483784914 CET49827443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.484733105 CET49829443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.484813929 CET4434982913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.484905005 CET49827443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.484973907 CET4434982713.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.485021114 CET49829443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.485028982 CET4434982913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.485172987 CET49827443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.485179901 CET4434982713.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.489597082 CET49830443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:44.489622116 CET4434983023.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.534873009 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.535137892 CET49828443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.535156965 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.536258936 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.536334038 CET49828443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.536830902 CET49828443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.536894083 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.537095070 CET49828443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.537103891 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.537616968 CET49829443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.537909985 CET49827443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.585604906 CET49828443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.698647976 CET49836443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:44.698698997 CET4434983652.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.698786020 CET49836443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:44.698993921 CET49836443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:44.699004889 CET4434983652.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.725554943 CET4434982613.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.725624084 CET4434982613.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.725749969 CET49826443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.726131916 CET49826443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.726149082 CET4434982613.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.726160049 CET49826443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.726212978 CET49826443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:40:44.726675987 CET49838443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:44.726711988 CET4434983823.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.726767063 CET49838443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:44.726948023 CET49838443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:44.726960897 CET4434983823.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.903557062 CET49839443192.168.2.1620.96.153.111
                                                                                                                                                                              Dec 4, 2024 12:40:44.903593063 CET4434983920.96.153.111192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.903677940 CET49839443192.168.2.1620.96.153.111
                                                                                                                                                                              Dec 4, 2024 12:40:44.903842926 CET49839443192.168.2.1620.96.153.111
                                                                                                                                                                              Dec 4, 2024 12:40:44.903855085 CET4434983920.96.153.111192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.961679935 CET4434982713.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.961705923 CET4434982713.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.961714983 CET4434982713.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.961744070 CET4434982713.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.961755991 CET4434982713.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.961766958 CET4434982713.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.961785078 CET49827443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.961802006 CET4434982713.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.961826086 CET49827443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.961858034 CET49827443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.962238073 CET4434982913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.962259054 CET4434982913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.962266922 CET4434982913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.962291956 CET4434982913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.962304115 CET4434982913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.962312937 CET4434982913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.962341070 CET49829443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.962354898 CET4434982913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.962367058 CET49829443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.962400913 CET49829443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.969994068 CET4434982713.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.970046997 CET49827443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.970060110 CET4434982713.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.970072985 CET4434982713.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.970122099 CET49827443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.970350981 CET49827443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.970366955 CET4434982713.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.970374107 CET49827443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.970526934 CET49827443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.972963095 CET4434983123.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.973010063 CET49840443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.973048925 CET4434984013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.973125935 CET49840443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.973221064 CET49831443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:44.973232031 CET4434983123.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.973359108 CET49840443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:44.973366976 CET4434984013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.973552942 CET4434983123.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.973963022 CET49831443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:44.974033117 CET4434983123.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.974078894 CET49831443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:44.999171972 CET4434983023.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.999193907 CET4434983023.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.999202013 CET4434983023.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.999226093 CET4434983023.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.999257088 CET4434983023.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.999274015 CET49830443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:44.999300957 CET4434983023.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.999321938 CET49830443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:44.999356985 CET49830443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:45.000179052 CET49830443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:45.000193119 CET4434983023.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.017600060 CET49831443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:45.017627001 CET4434983123.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.027929068 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.027949095 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.027956009 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.027985096 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.028002977 CET49828443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.028016090 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.028024912 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.028036118 CET49828443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.028070927 CET49828443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.139720917 CET4434982913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.139749050 CET4434982913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.139800072 CET49829443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.139818907 CET4434982913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.139852047 CET49829443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.139867067 CET49829443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.178366899 CET4434982913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.178406954 CET4434982913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.178436041 CET49829443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.178443909 CET4434982913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.178453922 CET4434982913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.178486109 CET49829443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.178508997 CET49829443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.178884029 CET49829443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.178898096 CET4434982913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.184259892 CET49841443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.184299946 CET4434984113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.184415102 CET49841443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.184627056 CET49841443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.184638977 CET4434984113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.215905905 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.215930939 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.215979099 CET49828443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.215991974 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.216022015 CET49828443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.216044903 CET49828443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.249389887 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.249419928 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.249475956 CET49828443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.249485970 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.249521017 CET49828443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.249552965 CET49828443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.351583958 CET49683443192.168.2.16204.79.197.222
                                                                                                                                                                              Dec 4, 2024 12:40:45.356333017 CET4434983223.44.201.12192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.356622934 CET49832443192.168.2.1623.44.201.12
                                                                                                                                                                              Dec 4, 2024 12:40:45.356637001 CET4434983223.44.201.12192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.356926918 CET4434983223.44.201.12192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.357254028 CET49832443192.168.2.1623.44.201.12
                                                                                                                                                                              Dec 4, 2024 12:40:45.357312918 CET4434983223.44.201.12192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.357439995 CET49832443192.168.2.1623.44.201.12
                                                                                                                                                                              Dec 4, 2024 12:40:45.391129971 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.391153097 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.391226053 CET49828443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.391242981 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.391290903 CET49828443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.403331995 CET4434983223.44.201.12192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.407434940 CET4434983123.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.407454014 CET4434983123.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.407511950 CET49831443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:45.407536030 CET4434983123.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.407783031 CET4434983123.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.407947063 CET49831443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:45.408385038 CET49831443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:45.408401966 CET4434983123.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.419126034 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.419145107 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.419213057 CET49828443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.419224977 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.419279099 CET49828443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.440262079 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.440278053 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.440344095 CET49828443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.440356016 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.440406084 CET49828443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.457052946 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.457094908 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.457109928 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.457119942 CET49828443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.457170010 CET49828443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.457350016 CET49828443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.457365036 CET4434982813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.459763050 CET49842443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.459795952 CET4434984213.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.459897041 CET49842443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.460100889 CET49842443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:45.460114956 CET4434984213.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.676419020 CET4434983323.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.676798105 CET49833443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.676821947 CET4434983323.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.677139997 CET4434983323.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.677547932 CET49833443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.677608967 CET4434983323.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.681298018 CET4434983423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.681622028 CET49834443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:45.681638956 CET4434983423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.682517052 CET4434983423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.682593107 CET49834443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:45.682925940 CET49834443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:45.682986021 CET4434983423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.683083057 CET49834443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:45.683089972 CET4434983423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.689678907 CET4434983523.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.690088987 CET49835443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:45.690113068 CET4434983523.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.690999985 CET4434983523.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.691123962 CET49835443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:45.691418886 CET49835443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:45.691477060 CET4434983523.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.691509008 CET49835443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:45.719604969 CET49833443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.735608101 CET49834443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:45.735609055 CET49835443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:45.735630989 CET4434983523.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.783627033 CET49835443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:45.843735933 CET4434983223.44.201.12192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.843760014 CET4434983223.44.201.12192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.843787909 CET4434983223.44.201.12192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.843832970 CET4434983223.44.201.12192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.843832970 CET49832443192.168.2.1623.44.201.12
                                                                                                                                                                              Dec 4, 2024 12:40:45.843859911 CET49832443192.168.2.1623.44.201.12
                                                                                                                                                                              Dec 4, 2024 12:40:45.843945026 CET49832443192.168.2.1623.44.201.12
                                                                                                                                                                              Dec 4, 2024 12:40:45.844866037 CET49832443192.168.2.1623.44.201.12
                                                                                                                                                                              Dec 4, 2024 12:40:45.844882965 CET4434983223.44.201.12192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.988892078 CET4434983823.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.989191055 CET49838443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.989213943 CET4434983823.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.989511013 CET4434983823.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.989897966 CET49838443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.989949942 CET4434983823.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.007966995 CET4434983652.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.008260965 CET49836443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:46.008272886 CET4434983652.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.008564949 CET4434983652.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.008966923 CET49836443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:46.009021044 CET4434983652.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.009114981 CET49836443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:46.009186983 CET49836443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:46.009191990 CET4434983652.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.038714886 CET49838443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:46.128005028 CET4434983423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.128024101 CET4434983423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.128082991 CET4434983423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.128113985 CET49834443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:46.128155947 CET49834443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:46.129184008 CET49834443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:46.129200935 CET4434983423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.135030031 CET4434983523.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.135071039 CET4434983523.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.135143995 CET49835443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:46.135924101 CET49835443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:46.135938883 CET4434983523.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.165401936 CET49843443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:46.165437937 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.165565014 CET49843443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:46.167521000 CET49843443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:46.167536020 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.480957985 CET4434983652.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.481082916 CET4434983652.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.481271982 CET49836443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:46.481690884 CET49836443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:46.481702089 CET4434983652.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.520651102 CET4434983920.96.153.111192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.520929098 CET49839443192.168.2.1620.96.153.111
                                                                                                                                                                              Dec 4, 2024 12:40:46.520941973 CET4434983920.96.153.111192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.522006035 CET4434983920.96.153.111192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.522147894 CET49839443192.168.2.1620.96.153.111
                                                                                                                                                                              Dec 4, 2024 12:40:46.524766922 CET49839443192.168.2.1620.96.153.111
                                                                                                                                                                              Dec 4, 2024 12:40:46.524835110 CET4434983920.96.153.111192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.525194883 CET49839443192.168.2.1620.96.153.111
                                                                                                                                                                              Dec 4, 2024 12:40:46.525203943 CET4434983920.96.153.111192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.566673994 CET49839443192.168.2.1620.96.153.111
                                                                                                                                                                              Dec 4, 2024 12:40:46.711539984 CET49846443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:46.711575031 CET4434984613.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.711661100 CET49846443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:46.711853981 CET49846443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:46.711864948 CET4434984613.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.762415886 CET4434984013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.762693882 CET49840443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:46.762705088 CET4434984013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.762979984 CET4434984013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.763334990 CET49840443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:46.763379097 CET4434984013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.763511896 CET49840443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:46.807348967 CET4434984013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.963643074 CET4434984113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.963910103 CET49841443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:46.963927984 CET4434984113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.964236021 CET4434984113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.964631081 CET49841443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:46.964695930 CET4434984113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.964793921 CET49841443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:46.988748074 CET4434983920.96.153.111192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.988992929 CET4434983920.96.153.111192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.989051104 CET49839443192.168.2.1620.96.153.111
                                                                                                                                                                              Dec 4, 2024 12:40:46.989350080 CET49839443192.168.2.1620.96.153.111
                                                                                                                                                                              Dec 4, 2024 12:40:46.989366055 CET4434983920.96.153.111192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.994671106 CET49847443192.168.2.1620.96.153.111
                                                                                                                                                                              Dec 4, 2024 12:40:46.994709015 CET4434984720.96.153.111192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.994851112 CET49847443192.168.2.1620.96.153.111
                                                                                                                                                                              Dec 4, 2024 12:40:46.995018959 CET49847443192.168.2.1620.96.153.111
                                                                                                                                                                              Dec 4, 2024 12:40:46.995035887 CET4434984720.96.153.111192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.007343054 CET4434984113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.157608032 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                              Dec 4, 2024 12:40:47.240626097 CET4434984213.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.240926981 CET49842443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:47.240947962 CET4434984213.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.241863012 CET4434984213.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.241928101 CET49842443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:47.242252111 CET49842443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:47.242314100 CET4434984213.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.242412090 CET49842443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:47.242419004 CET4434984213.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.255805016 CET4434984013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.255821943 CET4434984013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.255839109 CET4434984013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.255884886 CET49840443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:47.255894899 CET4434984013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.255918980 CET49840443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:47.255945921 CET49840443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:47.285604954 CET49842443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:47.408624887 CET4434984113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.408708096 CET4434984113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.408865929 CET49841443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:47.414503098 CET4434984013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.414575100 CET4434984013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.414628983 CET49840443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:47.414675951 CET49840443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:47.415013075 CET49841443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:47.415035963 CET4434984113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.415466070 CET49840443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:47.415477991 CET4434984013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.427100897 CET49848443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:47.427128077 CET4434984813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.427238941 CET49848443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:47.427370071 CET49849443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:47.427423954 CET4434984913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.427473068 CET49849443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:47.427815914 CET49848443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:47.427824020 CET4434984813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.427932024 CET49849443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:47.427947998 CET4434984913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.428366899 CET49850443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:47.428386927 CET4434985023.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.428492069 CET49850443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:47.428617001 CET49851443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:47.428689957 CET4434985123.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.428747892 CET49851443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:47.428822041 CET49852443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:47.428837061 CET4434985223.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.428884029 CET49852443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:47.429047108 CET49853443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:47.429063082 CET4434985323.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.429107904 CET49853443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:47.429213047 CET49854443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:47.429219007 CET4434985423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.429260015 CET49854443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:47.429378033 CET49850443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:47.429389000 CET4434985023.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.429502964 CET49851443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:47.429517031 CET4434985123.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.429641962 CET49852443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:47.429651976 CET4434985223.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.429874897 CET49853443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:47.429886103 CET4434985323.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.430010080 CET49854443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:47.430022001 CET4434985423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.468422890 CET49855443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:47.468431950 CET4434985523.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.468573093 CET49855443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:47.468765974 CET49855443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:47.468775988 CET4434985523.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.656660080 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.656925917 CET49843443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:47.656936884 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.657923937 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.657990932 CET49843443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:47.659018993 CET49843443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:47.659075975 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.659245014 CET49843443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:47.703339100 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.713625908 CET49843443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:47.713641882 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.761635065 CET49843443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:47.776506901 CET4434984213.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.776573896 CET4434984213.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.777324915 CET49842443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:47.777579069 CET49842443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:47.777597904 CET4434984213.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.780131102 CET49856443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:47.780152082 CET4434985613.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.780431032 CET49856443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:47.780520916 CET49856443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:47.780535936 CET4434985613.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.892605066 CET49857443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:47.892642021 CET44349857136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.892740965 CET49857443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:47.893596888 CET49858443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:47.893635988 CET44349858136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.893744946 CET49858443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:47.895651102 CET49858443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:47.895656109 CET49857443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:47.895667076 CET44349857136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.895677090 CET44349858136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.069395065 CET4434984613.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.070105076 CET49846443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:48.070115089 CET4434984613.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.070420027 CET4434984613.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.070919991 CET49846443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:48.070919991 CET49846443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:48.070933104 CET4434984613.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.070971012 CET49846443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:48.070974112 CET4434984613.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.111721039 CET49846443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:48.111728907 CET4434984613.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.246733904 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.246752024 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.246758938 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.246784925 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.246797085 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.246804953 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.246824026 CET49843443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:48.246850967 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.246886969 CET49843443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:48.246956110 CET49843443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:48.430310011 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.430320024 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.430362940 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.430404902 CET49843443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:48.430438995 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.430453062 CET49843443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:48.430864096 CET49843443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:48.437576056 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.479589939 CET49843443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:48.482542992 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.482551098 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.482587099 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.482611895 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.482657909 CET49843443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:48.482671022 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.482702017 CET49843443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:48.483042002 CET49843443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:48.549514055 CET4434984720.96.153.111192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.549813986 CET49847443192.168.2.1620.96.153.111
                                                                                                                                                                              Dec 4, 2024 12:40:48.549834967 CET4434984720.96.153.111192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.550156116 CET4434984720.96.153.111192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.550632000 CET49847443192.168.2.1620.96.153.111
                                                                                                                                                                              Dec 4, 2024 12:40:48.550632000 CET49847443192.168.2.1620.96.153.111
                                                                                                                                                                              Dec 4, 2024 12:40:48.550651073 CET4434984720.96.153.111192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.550695896 CET4434984720.96.153.111192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.593192101 CET49847443192.168.2.1620.96.153.111
                                                                                                                                                                              Dec 4, 2024 12:40:48.598115921 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.598160028 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.598300934 CET49843443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:48.598300934 CET49843443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:48.598316908 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.634265900 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.634284019 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.634426117 CET49843443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:48.634443998 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.660181046 CET4434984613.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.660310984 CET4434984613.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.660490990 CET49846443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:48.660756111 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.660770893 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.660917997 CET49843443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:48.660934925 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.661514044 CET49846443192.168.2.1613.91.222.61
                                                                                                                                                                              Dec 4, 2024 12:40:48.661529064 CET4434984613.91.222.61192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.669322968 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.669533014 CET49843443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:48.669562101 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.689023018 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.689047098 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.689124107 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.689162016 CET49843443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:48.689196110 CET49843443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:48.691262007 CET49843443192.168.2.1623.199.50.102
                                                                                                                                                                              Dec 4, 2024 12:40:48.691287041 CET4434984323.199.50.102192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.744323969 CET4434985023.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.744671106 CET49850443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:48.744689941 CET4434985023.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.745017052 CET4434985023.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.745353937 CET49850443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:48.745419025 CET4434985023.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.745542049 CET49850443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:48.746911049 CET4434985223.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.747188091 CET49852443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:48.747214079 CET4434985223.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.748313904 CET4434985223.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.748387098 CET49852443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:48.748492002 CET4434985123.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.748796940 CET49852443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:48.748876095 CET4434985223.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.748908997 CET4434985523.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.748997927 CET49851443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:48.749008894 CET4434985123.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.749124050 CET49855443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:48.749149084 CET4434985523.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.749303102 CET49852443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:48.749317884 CET4434985223.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.749412060 CET4434985123.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.749722958 CET49851443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:48.749782085 CET4434985123.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.749845028 CET4434985323.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.749891043 CET49851443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:48.750057936 CET49853443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:48.750066042 CET4434985323.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.750190973 CET4434985523.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.750261068 CET49855443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:48.750536919 CET49855443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:48.750637054 CET4434985523.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.750875950 CET49855443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:48.750883102 CET4434985523.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.751089096 CET4434985323.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.751149893 CET49853443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:48.751533031 CET49853443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:48.751596928 CET4434985323.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.751686096 CET49853443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:48.751689911 CET4434985323.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.791326046 CET4434985023.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.791331053 CET4434985123.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.795891047 CET4434985423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.796282053 CET49854443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:48.796309948 CET4434985423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.797295094 CET4434985423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.797377110 CET49854443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:48.797977924 CET49853443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:48.798572063 CET49855443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:48.798777103 CET49854443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:48.798842907 CET4434985423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.799086094 CET49854443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:48.799097061 CET4434985423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.803592920 CET49852443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:48.845648050 CET49854443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.013273001 CET4434984720.96.153.111192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.013293982 CET4434984720.96.153.111192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.013353109 CET49847443192.168.2.1620.96.153.111
                                                                                                                                                                              Dec 4, 2024 12:40:49.013370037 CET4434984720.96.153.111192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.013731956 CET4434984720.96.153.111192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.013787985 CET49847443192.168.2.1620.96.153.111
                                                                                                                                                                              Dec 4, 2024 12:40:49.019073009 CET49847443192.168.2.1620.96.153.111
                                                                                                                                                                              Dec 4, 2024 12:40:49.019099951 CET4434984720.96.153.111192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.181442976 CET4434985223.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.181467056 CET4434985223.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.181540012 CET49852443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.181576967 CET4434985223.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.181596041 CET4434985223.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.181643963 CET49852443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.183322906 CET49852443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.183343887 CET4434985223.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.183845043 CET4434985123.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.183867931 CET4434985123.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.183923006 CET49851443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.183940887 CET4434985123.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.183955908 CET4434985123.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.183999062 CET49851443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.185348034 CET4434985523.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.185374022 CET4434985523.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.185426950 CET4434985523.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.185431957 CET49855443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.185477018 CET49855443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.186063051 CET4434985323.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.186129093 CET4434985323.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.186182022 CET49853443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.186274052 CET49851443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.186286926 CET4434985123.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.188237906 CET49853443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.188260078 CET4434985323.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.188793898 CET49855443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.188805103 CET4434985523.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.194360971 CET4434985023.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.194389105 CET4434985023.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.194451094 CET49850443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.194456100 CET4434985023.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.194516897 CET49850443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.195214033 CET49850443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.195223093 CET4434985023.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.248806953 CET4434984813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.249124050 CET49848443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:49.249140024 CET4434984813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.249497890 CET4434984813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.249849081 CET49848443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:49.249916077 CET4434984813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.250098944 CET49848443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:49.295341015 CET4434984813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.313663960 CET4434984913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.313968897 CET49849443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:49.313983917 CET4434984913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.314337969 CET4434984913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.314721107 CET49849443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:49.314799070 CET4434984913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.314894915 CET49849443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:49.359332085 CET4434984913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.366806030 CET4434985423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.366828918 CET4434985423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.366837025 CET4434985423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.366847992 CET4434985423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.366871119 CET4434985423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.366889000 CET49854443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.366919041 CET4434985423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.366931915 CET49854443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.366972923 CET49854443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.491518974 CET4434985423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.491539955 CET4434985423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.491650105 CET49854443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.491677046 CET4434985423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.491734028 CET49854443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.500566006 CET4434985423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.500643015 CET49854443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.559175968 CET4434985613.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.559402943 CET49856443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:49.559416056 CET4434985613.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.560638905 CET4434985613.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.560720921 CET49856443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:49.561008930 CET49856443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:49.561069965 CET4434985613.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.561795950 CET49856443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:49.561805010 CET4434985613.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.567008972 CET4434985423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.567038059 CET4434985423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.567097902 CET49854443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.567107916 CET4434985423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.567135096 CET49854443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.567156076 CET49854443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.611623049 CET49856443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:49.647555113 CET4434985423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.647639036 CET4434985423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.647644997 CET49854443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.647705078 CET49854443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.647927999 CET49854443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.647999048 CET4434985423.59.251.218192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.648030996 CET49854443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.648053885 CET49854443192.168.2.1623.59.251.218
                                                                                                                                                                              Dec 4, 2024 12:40:49.686333895 CET4434984813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.686412096 CET4434984813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.686608076 CET49848443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:49.687334061 CET49848443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:49.687350988 CET4434984813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.689728022 CET49860443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:49.689759970 CET4434986013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.689939976 CET49860443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:49.690141916 CET49860443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:49.690156937 CET4434986013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.702308893 CET44349857136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.702555895 CET49857443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:49.702578068 CET44349857136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.703586102 CET44349857136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.703655958 CET49857443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:49.704582930 CET49857443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:49.704641104 CET44349857136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.704751968 CET49857443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:49.704757929 CET44349857136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.710242987 CET44349858136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.710474014 CET49858443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:49.710500956 CET44349858136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.711539984 CET44349858136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.711647987 CET49858443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:49.711934090 CET49858443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:49.712002039 CET44349858136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.755621910 CET49858443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:49.755628109 CET49857443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:49.755683899 CET44349858136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.759330034 CET4434984913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.759408951 CET4434984913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.759474993 CET49849443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:49.760247946 CET49849443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:49.760263920 CET4434984913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.761718035 CET49861443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:49.761753082 CET4434986113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.761817932 CET49861443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:49.762048960 CET49861443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:49.762058973 CET4434986113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.803627968 CET49858443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:49.901124001 CET49862443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:49.901164055 CET4434986252.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.903759956 CET49862443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:49.911717892 CET49862443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:49.911730051 CET4434986252.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.024744987 CET4434985613.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.024769068 CET4434985613.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.024799109 CET4434985613.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.024830103 CET4434985613.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.024833918 CET49856443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:50.024878025 CET49856443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:50.025886059 CET49856443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:50.025899887 CET4434985613.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.039565086 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:50.039589882 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.039661884 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:50.039824009 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:50.039836884 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.114355087 CET44349857136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.114479065 CET44349857136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.114538908 CET49857443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:50.115206003 CET49857443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:50.115217924 CET44349857136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.163100958 CET49858443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:50.171668053 CET49864443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:50.171700954 CET4434986420.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.171770096 CET49864443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:50.172009945 CET49865443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:50.172050953 CET4434986520.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.172123909 CET49865443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:50.172276020 CET49866443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:50.172283888 CET4434986620.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.172370911 CET49866443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:50.172532082 CET49864443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:50.172544956 CET4434986420.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.172641993 CET49865443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:50.172657013 CET4434986520.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.172740936 CET49866443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:50.172751904 CET4434986620.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.207341909 CET44349858136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.421271086 CET44349771162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.421343088 CET44349771162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.421427011 CET49771443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:50.422187090 CET44349770162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.422255993 CET44349770162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.422389984 CET49770443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:50.576441050 CET44349858136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.576803923 CET44349858136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.576884985 CET49858443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:50.576916933 CET44349858136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.576972961 CET49858443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:50.576997995 CET44349858136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.577054977 CET44349858136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.577214956 CET49858443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:50.577795982 CET49858443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:50.577811003 CET44349858136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.577822924 CET49858443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:50.577866077 CET49858443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:50.699810982 CET44349773162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.699882984 CET44349773162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.700098991 CET49773443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:50.700459957 CET44349772162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.700525999 CET44349772162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.700594902 CET49772443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:50.790476084 CET49771443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:50.790504932 CET44349771162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.790540934 CET49770443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:50.790570021 CET44349770162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.169251919 CET4434986252.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.173415899 CET49862443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:51.173434019 CET4434986252.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.173798084 CET4434986252.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.177488089 CET49862443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:51.177552938 CET4434986252.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.177747965 CET49862443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:51.177771091 CET49862443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:51.177779913 CET4434986252.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.205627918 CET49867443192.168.2.1623.55.235.251
                                                                                                                                                                              Dec 4, 2024 12:40:51.205658913 CET4434986723.55.235.251192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.205749989 CET49867443192.168.2.1623.55.235.251
                                                                                                                                                                              Dec 4, 2024 12:40:51.205924034 CET49867443192.168.2.1623.55.235.251
                                                                                                                                                                              Dec 4, 2024 12:40:51.205939054 CET4434986723.55.235.251192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.290116072 CET44349778162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.290195942 CET44349778162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.290318966 CET49778443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:51.325978041 CET44349777162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.326059103 CET44349777162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.326163054 CET49777443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:51.335742950 CET44349779162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.335803986 CET44349779162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.335900068 CET49779443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:51.405563116 CET4434986013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.407485962 CET49860443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:51.407510042 CET4434986013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.407902956 CET4434986013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.409812927 CET49860443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:51.409879923 CET4434986013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.410437107 CET49860443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:51.451332092 CET4434986013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.545841932 CET4434986113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.549557924 CET49861443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:51.549585104 CET4434986113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.549983025 CET4434986113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.553524017 CET49861443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:51.553601980 CET4434986113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.553715944 CET49861443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:51.599328995 CET4434986113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.633898020 CET4434986252.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.634006977 CET4434986252.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.634227991 CET49862443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:51.634651899 CET49862443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:51.634666920 CET4434986252.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.760267019 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.760557890 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:51.760572910 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.761593103 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.761668921 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:51.762068987 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:51.762136936 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.762263060 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:51.762268066 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.807596922 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:51.846942902 CET4434986013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.846966982 CET4434986013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.847026110 CET49860443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:51.847057104 CET4434986013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.847106934 CET49860443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:51.848059893 CET49860443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:51.848087072 CET4434986013.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.848140955 CET49860443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:51.849252939 CET49778443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:51.849271059 CET44349778162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.849456072 CET49777443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:51.849481106 CET44349777162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.849490881 CET49779443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:51.849497080 CET44349779162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.849925041 CET49868443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:51.849961996 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.850035906 CET49868443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:51.850291967 CET49868443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:51.850303888 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.931061983 CET4434986620.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.931335926 CET49866443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:51.931351900 CET4434986620.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.932336092 CET4434986620.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.932426929 CET49866443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:51.932723045 CET49866443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:51.932777882 CET4434986620.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.932912111 CET49866443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:51.932919979 CET4434986620.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.932951927 CET49866443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:51.932986021 CET4434986620.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.975018978 CET4434986420.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.975270987 CET49864443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:51.975281954 CET4434986420.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.975650072 CET4434986420.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.976035118 CET49864443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:51.976094961 CET4434986420.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.976203918 CET49864443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:51.976250887 CET49864443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:51.976278067 CET4434986420.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.978938103 CET4434986520.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.979140997 CET49865443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:51.979160070 CET4434986520.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.979716063 CET4434986520.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.980027914 CET49865443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:51.980134010 CET4434986520.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.980171919 CET49865443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:51.980221987 CET49865443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:51.980283022 CET4434986520.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.982620001 CET49866443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:52.013689995 CET4434986113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.013711929 CET4434986113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.013776064 CET4434986113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.013777018 CET49861443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.013823986 CET49861443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.015775919 CET49861443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.015794039 CET4434986113.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.018079042 CET49869443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.018129110 CET4434986913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.018208027 CET49869443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.018409014 CET49869443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.018421888 CET4434986913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.248472929 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.248501062 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.248509884 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.248538971 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.248569965 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.248610973 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.248631954 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.248650074 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.248680115 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.285624981 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                              Dec 4, 2024 12:40:52.423877954 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.423901081 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.423995018 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.424022913 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.424069881 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.468756914 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.468772888 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.468852997 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.468880892 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.468938112 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.481455088 CET4434986723.55.235.251192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.481695890 CET49867443192.168.2.1623.55.235.251
                                                                                                                                                                              Dec 4, 2024 12:40:52.481718063 CET4434986723.55.235.251192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.482749939 CET4434986723.55.235.251192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.482812881 CET49867443192.168.2.1623.55.235.251
                                                                                                                                                                              Dec 4, 2024 12:40:52.483822107 CET49867443192.168.2.1623.55.235.251
                                                                                                                                                                              Dec 4, 2024 12:40:52.483891964 CET4434986723.55.235.251192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.484020948 CET49867443192.168.2.1623.55.235.251
                                                                                                                                                                              Dec 4, 2024 12:40:52.484029055 CET4434986723.55.235.251192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.524631977 CET49867443192.168.2.1623.55.235.251
                                                                                                                                                                              Dec 4, 2024 12:40:52.525187016 CET4434986620.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.525331020 CET4434986620.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.525384903 CET49866443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:52.525731087 CET49866443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:52.525748014 CET4434986620.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.525755882 CET49866443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:52.525794983 CET49866443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:52.568150997 CET4434986520.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.568227053 CET4434986520.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.568289042 CET49865443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:52.568707943 CET49865443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:52.568722010 CET4434986520.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.590645075 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.590667009 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.590771914 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.590784073 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.590836048 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.631072044 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.631103039 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.631208897 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.631218910 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.631270885 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.656279087 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.656295061 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.656372070 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.656379938 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.656428099 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.673809052 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.673825026 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.673912048 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.673918009 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.673965931 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.766558886 CET4434986420.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.766643047 CET4434986420.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.766695976 CET49864443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:52.767139912 CET49864443192.168.2.1620.189.173.25
                                                                                                                                                                              Dec 4, 2024 12:40:52.767154932 CET4434986420.189.173.25192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.780749083 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.780767918 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.780844927 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.780853033 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.780910015 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.798991919 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.799009085 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.799110889 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.799118042 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.799166918 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.812755108 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.812769890 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.812840939 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.812848091 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.812892914 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.827970982 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.827986002 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.828068018 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.828075886 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.828109026 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.828125000 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.839268923 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.839282990 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.839369059 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.839375973 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.839422941 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.849858046 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.849873066 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.849956036 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.849961042 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.850008011 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.861078024 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.861090899 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.861172915 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.861179113 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.861224890 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.936033964 CET4434986723.55.235.251192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.940828085 CET49870443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:52.940865993 CET44349870136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.940956116 CET49870443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:52.941147089 CET49870443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:52.941157103 CET44349870136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.958151102 CET49871443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:52.958199024 CET44349871136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.958292961 CET49871443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:52.958461046 CET49871443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:52.958476067 CET44349871136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.966772079 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.966797113 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.966898918 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.966924906 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.966983080 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.969439030 CET4434986723.55.235.251192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.969451904 CET4434986723.55.235.251192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.969479084 CET4434986723.55.235.251192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.969535112 CET49867443192.168.2.1623.55.235.251
                                                                                                                                                                              Dec 4, 2024 12:40:52.969542027 CET4434986723.55.235.251192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.969604015 CET49867443192.168.2.1623.55.235.251
                                                                                                                                                                              Dec 4, 2024 12:40:52.969624043 CET49867443192.168.2.1623.55.235.251
                                                                                                                                                                              Dec 4, 2024 12:40:52.970056057 CET49867443192.168.2.1623.55.235.251
                                                                                                                                                                              Dec 4, 2024 12:40:52.970073938 CET4434986723.55.235.251192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.976310968 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.976327896 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.976397991 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.976414919 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.976461887 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.984364986 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.984384060 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.984462023 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.984469891 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.984534979 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.993129969 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.993146896 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.993252039 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:52.993261099 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:52.993305922 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.001216888 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.001233101 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.001357079 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.001363993 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.001414061 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.009150982 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.009167910 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.009263992 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.009287119 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.009334087 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.017967939 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.017986059 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.018083096 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.018091917 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.018146992 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.025161028 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.025176048 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.025273085 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.025286913 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.025347948 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.159353018 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.159373999 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.159475088 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.159492016 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.159544945 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.165301085 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.165317059 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.165390968 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.165412903 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.165458918 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.172331095 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.172343969 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.172422886 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.172435999 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.172478914 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.179037094 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.179050922 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.179214001 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.179236889 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.179297924 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.185141087 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.185156107 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.185230970 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.185236931 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.185283899 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.189954996 CET49772443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:53.189980030 CET44349772162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.189995050 CET49773443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:53.190005064 CET44349773162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.192354918 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.192368031 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.192435026 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.192440987 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.192483902 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.198462963 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.198482990 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.198546886 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.198553085 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.198596954 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.205463886 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.205477953 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.205569029 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.205574036 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.205632925 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.350642920 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.350658894 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.350773096 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.350811958 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.350878954 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.356688976 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.356703043 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.356782913 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.356789112 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.356832981 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.362852097 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.362864971 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.362948895 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.362955093 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.363001108 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.368259907 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.368273020 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.368341923 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.368351936 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.368405104 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.374418974 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.374433041 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.374527931 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.374532938 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.374602079 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.378411055 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.378451109 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.378475904 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.378480911 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.378516912 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.378537893 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.378652096 CET49863443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.378663063 CET4434986313.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.385699987 CET49874443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.385720015 CET4434987413.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.385792017 CET49874443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.386004925 CET49874443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.386010885 CET4434987413.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.388079882 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.388288021 CET49868443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.388300896 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.388621092 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.388931990 CET49868443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.388988018 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.389064074 CET49868443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.435338974 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.733758926 CET4434986913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.734112978 CET49869443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.734127998 CET4434986913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.734421015 CET4434986913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.737579107 CET49869443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.737632990 CET4434986913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.739334106 CET49869443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.783332109 CET4434986913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.871334076 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.871351957 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.871364117 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.871427059 CET49868443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:53.871452093 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.871505976 CET49868443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:54.045886993 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.045906067 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.045980930 CET49868443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:54.046005964 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.046052933 CET49868443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:54.088975906 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.088992119 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.089067936 CET49868443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:54.089077950 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.089129925 CET49868443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:54.170173883 CET4434986913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.173851967 CET4434986913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.173918962 CET49869443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:54.174130917 CET49869443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:54.174148083 CET4434986913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.176007986 CET49876443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:54.176028013 CET4434987613.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.176096916 CET49876443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:54.176299095 CET49876443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:54.176309109 CET4434987613.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.215126991 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.215147018 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.215209007 CET49868443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:54.215229988 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.215245962 CET49868443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:54.215270996 CET49868443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:54.242671013 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.242691994 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.242755890 CET49868443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:54.242764950 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.242810965 CET49868443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:54.265716076 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.265733957 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.265794992 CET49868443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:54.265806913 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.265851974 CET49868443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:54.285795927 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.285814047 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.286017895 CET49868443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:54.286025047 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.286079884 CET49868443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:54.405267954 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.405284882 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.405391932 CET49868443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:54.405401945 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.405445099 CET49868443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:54.412445068 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.412509918 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.412518978 CET49868443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:54.412555933 CET49868443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:54.412692070 CET49868443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:54.412703037 CET4434986813.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.416008949 CET49877443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:54.416029930 CET4434987713.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.416141033 CET49877443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:54.416338921 CET49877443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:54.416349888 CET4434987713.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.766755104 CET44349871136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.767064095 CET49871443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:54.767085075 CET44349871136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.767390966 CET44349871136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.767939091 CET49871443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:54.767995119 CET44349871136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.768039942 CET49871443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:54.811346054 CET44349871136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.819804907 CET44349870136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.820158005 CET49870443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:54.820183992 CET44349870136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.820528984 CET44349870136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.820628881 CET49871443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:54.821089983 CET49870443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:54.821151018 CET44349870136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:54.868767977 CET49870443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:55.100557089 CET4434987413.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:55.100848913 CET49874443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:55.100857019 CET4434987413.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:55.101840973 CET4434987413.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:55.101931095 CET49874443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:55.102206945 CET49874443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:55.102263927 CET4434987413.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:55.102363110 CET49874443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:55.102369070 CET4434987413.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:55.155718088 CET49874443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:55.179085970 CET44349871136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:55.179203987 CET44349871136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:55.179263115 CET49871443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:55.180124044 CET49871443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:55.180140972 CET44349871136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:55.283888102 CET49878443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:55.283926964 CET4434987852.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:55.284013987 CET49878443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:55.284260035 CET49878443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:55.284271955 CET4434987852.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:55.539529085 CET4434987413.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:55.539597988 CET4434987413.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:55.539655924 CET49874443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:55.540754080 CET49874443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:55.540776968 CET4434987413.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:55.542332888 CET49879443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:55.542363882 CET4434987913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:55.542450905 CET49879443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:55.542645931 CET49879443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:55.542654991 CET4434987913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:55.891022921 CET4434987613.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:55.891431093 CET49876443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:55.891454935 CET4434987613.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:55.891774893 CET4434987613.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:55.892343998 CET49876443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:55.892401934 CET4434987613.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:55.943615913 CET49876443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:56.133164883 CET4434987713.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:56.133455038 CET49877443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:56.133481026 CET4434987713.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:56.133764982 CET4434987713.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:56.134147882 CET49877443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:56.134198904 CET4434987713.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:56.177772045 CET49877443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:56.598125935 CET4434987852.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:56.598480940 CET49878443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:56.598493099 CET4434987852.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:56.598808050 CET4434987852.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:56.599154949 CET49878443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:56.599210024 CET4434987852.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:56.599344969 CET49878443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:56.599381924 CET49878443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:56.599386930 CET4434987852.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:56.765657902 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                              Dec 4, 2024 12:40:57.069999933 CET4434987852.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:57.070131063 CET4434987852.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:57.070192099 CET49878443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:57.070864916 CET49878443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:40:57.070885897 CET4434987852.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:57.256535053 CET49880443192.168.2.16204.79.197.237
                                                                                                                                                                              Dec 4, 2024 12:40:57.256573915 CET44349880204.79.197.237192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:57.256675005 CET49880443192.168.2.16204.79.197.237
                                                                                                                                                                              Dec 4, 2024 12:40:57.256853104 CET49880443192.168.2.16204.79.197.237
                                                                                                                                                                              Dec 4, 2024 12:40:57.256867886 CET44349880204.79.197.237192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:57.325421095 CET4434987913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:57.325814962 CET49879443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:57.325839043 CET4434987913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:57.326173067 CET4434987913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:57.326540947 CET49879443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:57.326594114 CET4434987913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:57.370656013 CET49879443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:40:57.792340040 CET4434979823.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:57.792413950 CET4434979823.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:57.792471886 CET49798443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:58.758747101 CET49798443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:58.758775949 CET4434979823.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:58.773585081 CET49870443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:58.777846098 CET49881443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:58.777877092 CET44349881136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:58.777971029 CET49881443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:58.778167963 CET49881443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:58.778179884 CET44349881136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:58.815330029 CET44349870136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:58.838628054 CET44349880204.79.197.237192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:58.838906050 CET49880443192.168.2.16204.79.197.237
                                                                                                                                                                              Dec 4, 2024 12:40:58.838920116 CET44349880204.79.197.237192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:58.839273930 CET44349880204.79.197.237192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:58.839344025 CET49880443192.168.2.16204.79.197.237
                                                                                                                                                                              Dec 4, 2024 12:40:58.839962006 CET44349880204.79.197.237192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:58.840014935 CET49880443192.168.2.16204.79.197.237
                                                                                                                                                                              Dec 4, 2024 12:40:58.840164900 CET49880443192.168.2.16204.79.197.237
                                                                                                                                                                              Dec 4, 2024 12:40:58.840228081 CET44349880204.79.197.237192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:58.840332031 CET49880443192.168.2.16204.79.197.237
                                                                                                                                                                              Dec 4, 2024 12:40:58.840339899 CET44349880204.79.197.237192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:58.883625031 CET49880443192.168.2.16204.79.197.237
                                                                                                                                                                              Dec 4, 2024 12:40:59.193357944 CET44349870136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:59.193501949 CET44349870136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:59.193557024 CET49870443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:59.194466114 CET49870443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:40:59.194479942 CET44349870136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:59.294312000 CET44349880204.79.197.237192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:59.294398069 CET44349880204.79.197.237192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:59.294456959 CET49880443192.168.2.16204.79.197.237
                                                                                                                                                                              Dec 4, 2024 12:40:59.295181036 CET49880443192.168.2.16204.79.197.237
                                                                                                                                                                              Dec 4, 2024 12:40:59.295198917 CET44349880204.79.197.237192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:00.193870068 CET4434987613.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:00.193950891 CET4434987613.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:00.194005966 CET49876443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:41:00.430676937 CET4434987713.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:00.430764914 CET4434987713.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:00.430811882 CET49877443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:41:00.642867088 CET44349881136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:00.643194914 CET49881443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:00.643215895 CET44349881136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:00.643567085 CET44349881136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:00.643883944 CET49881443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:00.643944025 CET44349881136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:00.685673952 CET49881443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:01.090965033 CET49883443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:01.090981960 CET4434988352.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:01.091058969 CET49883443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:01.091298103 CET49883443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:01.091306925 CET4434988352.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:01.597218037 CET4434987913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:01.597296953 CET4434987913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:01.597392082 CET49879443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:41:02.127357960 CET49876443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:41:02.127393007 CET4434987613.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:02.127430916 CET49877443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:41:02.127461910 CET4434987713.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:02.127485037 CET49879443192.168.2.1613.107.246.40
                                                                                                                                                                              Dec 4, 2024 12:41:02.127489090 CET4434987913.107.246.40192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:02.141930103 CET49881443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:02.145474911 CET49884443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:02.145529985 CET44349884136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:02.145627975 CET49884443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:02.145804882 CET49884443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:02.145819902 CET44349884136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:02.183341026 CET44349881136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:02.349292994 CET4434988352.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:02.349610090 CET49883443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:02.349642038 CET4434988352.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:02.349946976 CET4434988352.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:02.350246906 CET49883443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:02.350300074 CET4434988352.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:02.350404978 CET49883443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:02.350428104 CET49883443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:02.350431919 CET4434988352.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:02.563407898 CET44349881136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:02.563478947 CET44349881136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:02.563555002 CET49881443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:02.563828945 CET49881443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:02.563844919 CET44349881136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:02.811548948 CET4434988352.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:02.811636925 CET4434988352.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:02.811697006 CET49883443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:02.812356949 CET49883443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:02.812376022 CET4434988352.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:02.892898083 CET4988680192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:03.012726068 CET8049886136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:03.012855053 CET4988680192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:03.013659000 CET4988680192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:03.133785009 CET8049886136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:03.955599070 CET44349884136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:03.955964088 CET49884443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:03.955986977 CET44349884136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:03.956355095 CET44349884136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:03.956681967 CET49884443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:03.956758976 CET44349884136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.006654024 CET49884443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.336884975 CET8049886136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.336911917 CET8049886136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.336980104 CET4988680192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.337359905 CET4988680192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.340459108 CET49884443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.387341022 CET44349884136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.457103014 CET8049886136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.459057093 CET49887443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:04.459095001 CET4434988752.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.459191084 CET49887443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:04.459415913 CET49887443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:04.459429026 CET4434988752.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.625354052 CET4434976418.165.220.106192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.625444889 CET4434976418.165.220.106192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.625509024 CET49764443192.168.2.1618.165.220.106
                                                                                                                                                                              Dec 4, 2024 12:41:04.751027107 CET44349884136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.803672075 CET49884443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.803687096 CET44349884136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.851742983 CET49884443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.871131897 CET44349884136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.871166945 CET44349884136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.871200085 CET44349884136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.871222019 CET44349884136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.871246099 CET44349884136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.871249914 CET49884443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.871279001 CET44349884136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.871309996 CET49884443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.871328115 CET44349884136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.871376991 CET49884443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.873591900 CET49764443192.168.2.1618.165.220.106
                                                                                                                                                                              Dec 4, 2024 12:41:04.873624086 CET4434976418.165.220.106192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.873990059 CET49889443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.874039888 CET44349889136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.874111891 CET49889443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.874316931 CET49890443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.874357939 CET44349890136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.874409914 CET49890443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.874677896 CET49889443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.874694109 CET44349889136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.875138998 CET49890443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.875154018 CET44349890136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.876672029 CET49891443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.876682043 CET44349891136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.876750946 CET49891443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.877012968 CET49892443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.877042055 CET44349892136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.877098083 CET49892443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.877546072 CET49893443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.877576113 CET44349893136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.877633095 CET49893443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.877763987 CET49891443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.877770901 CET44349891136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.878115892 CET49892443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.878130913 CET44349892136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.878245115 CET49893443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.878256083 CET44349893136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.955213070 CET44349884136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.955224037 CET44349884136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.955290079 CET49884443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.955301046 CET44349884136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.955354929 CET49884443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.955810070 CET49884443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.955847025 CET44349884136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.955904961 CET49884443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.956211090 CET49894443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.956248999 CET44349894136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.956315994 CET49894443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.956793070 CET49894443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:04.956809998 CET44349894136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:05.046073914 CET4434983323.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:05.046164036 CET4434983323.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:05.046216011 CET49833443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:41:05.312261105 CET4434983823.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:05.312346935 CET4434983823.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:05.312424898 CET49838443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:41:05.718401909 CET4434988752.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:05.718794107 CET49887443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:05.718811035 CET4434988752.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:05.719171047 CET4434988752.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:05.719582081 CET49887443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:05.719645977 CET4434988752.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:05.719834089 CET49887443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:05.719858885 CET49887443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:05.719863892 CET4434988752.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.180207968 CET4434988752.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.180299044 CET4434988752.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.180356979 CET49887443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:06.181137085 CET49887443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:06.181155920 CET4434988752.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.460870028 CET49895443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:06.460897923 CET4434989552.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.460992098 CET49895443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:06.461958885 CET49895443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:06.461971998 CET4434989552.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.680253983 CET44349890136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.680599928 CET49890443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:06.680628061 CET44349890136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.680980921 CET44349890136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.681329966 CET49890443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:06.681422949 CET44349890136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.681524992 CET49890443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:06.683753967 CET44349891136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.684179068 CET49891443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:06.684191942 CET44349891136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.685260057 CET44349891136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.685345888 CET49891443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:06.685667038 CET49891443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:06.685714960 CET44349891136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.685811996 CET49891443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:06.685816050 CET44349891136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.690829992 CET44349893136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.691044092 CET49893443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:06.691060066 CET44349893136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.692096949 CET44349893136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.692177057 CET49893443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:06.692440033 CET49893443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:06.692500114 CET44349893136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.692569017 CET49893443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:06.692574024 CET44349893136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.727339029 CET44349890136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.730698109 CET49891443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:06.735186100 CET44349889136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.735532999 CET49889443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:06.735548019 CET44349889136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.736633062 CET44349889136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.736711025 CET49889443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:06.737000942 CET49889443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:06.737059116 CET44349889136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.737179995 CET49889443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:06.737186909 CET44349889136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.745214939 CET44349892136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.745419025 CET49892443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:06.745433092 CET44349892136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.745671034 CET49893443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:06.746520042 CET44349892136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.746666908 CET49892443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:06.746867895 CET49892443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:06.746936083 CET44349892136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.747016907 CET49892443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:06.747029066 CET44349892136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.777677059 CET49889443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:06.793654919 CET49892443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:06.822732925 CET44349894136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.823044062 CET49894443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:06.823052883 CET44349894136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.824136972 CET44349894136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.824204922 CET49894443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:06.824517012 CET49894443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:06.824579000 CET44349894136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.824691057 CET49894443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:06.824697018 CET44349894136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:06.873651981 CET49894443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.090655088 CET44349890136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.091062069 CET44349890136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.091137886 CET49890443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.091167927 CET44349890136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.091260910 CET44349890136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.091275930 CET49890443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.091310978 CET49890443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.092431068 CET49890443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.092447042 CET44349890136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.094471931 CET49833443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:41:07.094510078 CET4434983323.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.094609022 CET49838443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:41:07.094634056 CET4434983823.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.095021963 CET49897443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.095048904 CET44349891136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.095062017 CET44349897136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.095141888 CET49897443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.095211029 CET44349891136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.095257044 CET49891443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.095439911 CET49897443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.095455885 CET44349897136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.099282026 CET49891443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.099301100 CET44349891136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.100846052 CET49898443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.100869894 CET44349898136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.100936890 CET49898443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.101389885 CET49898443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.101402044 CET44349898136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.103838921 CET44349893136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.103960991 CET44349893136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.104020119 CET49893443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.104792118 CET49893443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.104803085 CET44349893136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.113914013 CET49899443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.113939047 CET44349899136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.114070892 CET49899443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.114238977 CET49899443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.114249945 CET44349899136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.155128002 CET44349889136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.156429052 CET44349889136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.156438112 CET44349889136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.156514883 CET49889443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.156534910 CET44349889136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.156806946 CET49889443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.156847954 CET44349889136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.156908989 CET49889443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.158385038 CET49900443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.158422947 CET44349900136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.158499956 CET49900443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.158703089 CET49900443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.158718109 CET44349900136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.166862011 CET44349892136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.167114019 CET44349892136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.167172909 CET49892443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.167664051 CET49892443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.167681932 CET44349892136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.167939901 CET49901443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.167984009 CET44349901136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.168050051 CET49901443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.168348074 CET49901443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.168365002 CET44349901136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.244338989 CET44349894136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.244497061 CET44349894136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.244555950 CET49894443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.245662928 CET49894443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.245677948 CET44349894136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.245973110 CET49902443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.245987892 CET44349902136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.246058941 CET49902443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.246481895 CET49902443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:07.246493101 CET44349902136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.773539066 CET4434989552.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.773865938 CET49895443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:07.773890972 CET4434989552.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.774231911 CET4434989552.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.774549007 CET49895443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:07.774607897 CET4434989552.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:07.774724960 CET49895443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:07.774739981 CET49895443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:07.774755955 CET4434989552.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:08.244906902 CET4434989552.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:08.244987965 CET4434989552.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:08.245049953 CET49895443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:08.249295950 CET49895443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:08.249313116 CET4434989552.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:08.469980955 CET49903443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:08.470025063 CET4434990352.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:08.470117092 CET49903443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:08.470319033 CET49903443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:08.470331907 CET4434990352.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:08.906555891 CET44349898136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:08.906841993 CET49898443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:08.906863928 CET44349898136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:08.907191992 CET44349898136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:08.907507896 CET49898443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:08.907572985 CET44349898136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:08.907660961 CET49898443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:08.920067072 CET44349899136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:08.920289040 CET49899443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:08.920311928 CET44349899136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:08.921382904 CET44349899136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:08.921467066 CET49899443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:08.921756983 CET49899443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:08.921828985 CET44349899136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:08.921900034 CET49899443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:08.921906948 CET44349899136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:08.951344013 CET44349898136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:08.956073046 CET44349897136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:08.956320047 CET49897443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:08.956330061 CET44349897136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:08.956655025 CET44349897136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:08.956990957 CET49897443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:08.957047939 CET44349897136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:08.957154989 CET49897443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:08.975673914 CET49899443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:08.985678911 CET44349901136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:08.985932112 CET49901443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:08.985944033 CET44349901136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:08.986958027 CET44349901136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:08.987044096 CET49901443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:08.987303972 CET49901443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:08.987369061 CET44349901136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:08.987427950 CET49901443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:08.999329090 CET44349897136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.031330109 CET44349901136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.032361031 CET44349900136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.032645941 CET49900443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.032679081 CET44349900136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.033556938 CET44349900136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.033647060 CET49900443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.033937931 CET49900443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.033994913 CET44349900136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.034080982 CET49900443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.034090996 CET44349900136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.039688110 CET49901443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.039695978 CET44349901136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.054909945 CET44349902136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.055123091 CET49902443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.055140018 CET44349902136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.056222916 CET44349902136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.056302071 CET49902443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.056607008 CET49902443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.056665897 CET44349902136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.056749105 CET49902443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.056760073 CET44349902136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.087654114 CET49900443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.087673903 CET49901443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.103669882 CET49902443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.318644047 CET44349898136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.318778038 CET44349898136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.318867922 CET49898443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.320008039 CET49898443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.320025921 CET44349898136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.320328951 CET49904443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.320365906 CET44349904136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.320432901 CET49904443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.320842028 CET49904443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.320853949 CET44349904136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.331290960 CET44349899136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.331433058 CET44349899136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.331506014 CET49899443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.332170010 CET49899443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.332180023 CET44349899136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.332426071 CET49905443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.332448959 CET44349905136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.332516909 CET49905443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.332889080 CET49905443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.332897902 CET44349905136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.374625921 CET44349897136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.374744892 CET44349897136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.374804974 CET49897443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.377332926 CET49897443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.377342939 CET44349897136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.377686024 CET49906443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.377708912 CET44349906136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.377784967 CET49906443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.378366947 CET49906443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.378376961 CET44349906136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.408086061 CET44349901136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.409368038 CET44349901136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.409375906 CET44349901136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.409471035 CET49901443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.409482956 CET44349901136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.409538031 CET49901443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.409708023 CET49901443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.409739017 CET44349901136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.409796953 CET49901443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.409980059 CET49907443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.410012960 CET44349907136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.410080910 CET49907443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.410449982 CET49907443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.410461903 CET44349907136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.455180883 CET44349900136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.455387115 CET44349900136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.455471992 CET49900443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.456196070 CET49900443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.456223011 CET44349900136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.456547022 CET49908443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.456556082 CET44349908136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.456646919 CET49908443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.457106113 CET49908443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.457115889 CET44349908136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.473890066 CET44349902136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.482083082 CET44349902136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.482093096 CET44349902136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.482177019 CET49902443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.482186079 CET44349902136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.482512951 CET49902443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.482537985 CET44349902136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.482594013 CET49902443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.483005047 CET49909443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.483026028 CET44349909136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.483097076 CET49909443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.483551025 CET49909443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:09.483562946 CET44349909136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.729366064 CET4434990352.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.729701996 CET49903443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:09.729722023 CET4434990352.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.730091095 CET4434990352.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.730411053 CET49903443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:09.730480909 CET4434990352.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:09.730577946 CET49903443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:09.730593920 CET49903443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:09.730607033 CET4434990352.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:10.199263096 CET4434990352.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:10.199357033 CET4434990352.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:10.199421883 CET49903443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:10.199963093 CET49903443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:10.199980021 CET4434990352.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.128187895 CET44349904136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.128552914 CET49904443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.128567934 CET44349904136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.130100012 CET44349904136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.130183935 CET49904443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.130623102 CET49904443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.130712032 CET44349904136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.130920887 CET49904443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.130927086 CET44349904136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.171699047 CET49904443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.201072931 CET44349905136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.201488018 CET49905443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.201508999 CET44349905136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.201843023 CET44349905136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.202271938 CET49905443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.202333927 CET44349905136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.202621937 CET49905443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.243331909 CET44349905136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.245456934 CET44349906136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.245786905 CET49906443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.245796919 CET44349906136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.246840000 CET44349906136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.246927977 CET49906443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.247303963 CET49906443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.247375965 CET44349906136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.247474909 CET49906443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.247479916 CET44349906136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.268438101 CET44349907136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.268702030 CET49907443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.268719912 CET44349907136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.269797087 CET44349907136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.269939899 CET49907443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.270278931 CET49907443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.270351887 CET44349907136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.270415068 CET49907443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.299702883 CET49906443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.311343908 CET44349907136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.315702915 CET49907443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.315721035 CET44349907136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.328301907 CET44349908136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.328584909 CET49908443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.328596115 CET44349908136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.329593897 CET44349908136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.329684019 CET49908443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.329967976 CET49908443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.330024004 CET44349908136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.330130100 CET49908443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.330133915 CET44349908136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.345731020 CET44349909136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.345984936 CET49909443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.346000910 CET44349909136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.347095013 CET44349909136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.347182035 CET49909443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.347456932 CET49909443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.347522974 CET44349909136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.347608089 CET49909443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.347615957 CET44349909136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.363672018 CET49907443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.379686117 CET49908443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.395672083 CET49909443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.540571928 CET44349904136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.540730000 CET44349904136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.540802002 CET49904443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.541820049 CET49904443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.541842937 CET44349904136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.542165995 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.542202950 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.542282104 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.542707920 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.542725086 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.554811001 CET49911443192.168.2.1620.109.210.53
                                                                                                                                                                              Dec 4, 2024 12:41:11.554838896 CET4434991120.109.210.53192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.554966927 CET49911443192.168.2.1620.109.210.53
                                                                                                                                                                              Dec 4, 2024 12:41:11.555377007 CET49911443192.168.2.1620.109.210.53
                                                                                                                                                                              Dec 4, 2024 12:41:11.555391073 CET4434991120.109.210.53192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.622853041 CET44349905136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.622989893 CET44349905136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.623064041 CET49905443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.624018908 CET49905443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.624032974 CET44349905136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.624366999 CET49912443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.624399900 CET44349912136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.624492884 CET49912443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.624871969 CET49912443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.624886990 CET44349912136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.667663097 CET44349906136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.668323994 CET44349906136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.668332100 CET44349906136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.668400049 CET49906443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.668420076 CET44349906136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.668798923 CET44349906136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.668855906 CET49906443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.669059038 CET49906443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.669070959 CET44349906136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.669107914 CET49906443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.669130087 CET49906443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.669501066 CET49913443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.669537067 CET44349913136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.669605017 CET49913443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.670433044 CET49913443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.670449018 CET44349913136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.687797070 CET44349907136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.687959909 CET44349907136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.688028097 CET49907443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.688747883 CET49907443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.688757896 CET44349907136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.689085960 CET49914443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.689106941 CET44349914136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.689191103 CET49914443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.689594984 CET49914443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.689600945 CET44349914136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.751188993 CET44349908136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.751339912 CET44349908136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.751391888 CET49908443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.752213001 CET49908443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.752224922 CET44349908136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.752542019 CET49915443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.752593040 CET44349915136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.752672911 CET49915443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.753072023 CET49915443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.753087997 CET44349915136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.771574974 CET44349909136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.771739960 CET44349909136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.771794081 CET49909443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.772357941 CET49909443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.772371054 CET44349909136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.772681952 CET49916443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.772711992 CET44349916136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:11.772784948 CET49916443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.773139000 CET49916443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:11.773152113 CET44349916136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.200936079 CET4434991120.109.210.53192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.201060057 CET49911443192.168.2.1620.109.210.53
                                                                                                                                                                              Dec 4, 2024 12:41:13.203715086 CET49911443192.168.2.1620.109.210.53
                                                                                                                                                                              Dec 4, 2024 12:41:13.203727961 CET4434991120.109.210.53192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.204140902 CET4434991120.109.210.53192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.205498934 CET49911443192.168.2.1620.109.210.53
                                                                                                                                                                              Dec 4, 2024 12:41:13.251337051 CET4434991120.109.210.53192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.408571959 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.411978006 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.412005901 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.412379980 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.413521051 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.413585901 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.413733006 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.439958096 CET44349912136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.440207958 CET49912443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.440221071 CET44349912136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.440561056 CET44349912136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.440902948 CET49912443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.440960884 CET44349912136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.441044092 CET49912443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.455331087 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.479707003 CET44349913136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.480087996 CET49913443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.480108976 CET44349913136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.481156111 CET44349913136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.481235981 CET49913443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.481523991 CET49913443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.481585979 CET44349913136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.481682062 CET49913443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.481688976 CET44349913136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.487332106 CET44349912136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.500593901 CET44349914136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.500835896 CET49914443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.500845909 CET44349914136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.501844883 CET44349914136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.501919031 CET49914443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.502186060 CET49914443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.502232075 CET44349914136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.502342939 CET49914443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.502348900 CET44349914136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.531672001 CET49913443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.547758102 CET49914443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.584584951 CET44349916136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.584858894 CET49916443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.584880114 CET44349916136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.585989952 CET44349916136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.586067915 CET49916443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.586334944 CET49916443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.586424112 CET44349916136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.586489916 CET49916443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.586499929 CET44349916136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.623404026 CET44349915136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.623672009 CET49915443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.623688936 CET44349915136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.624773026 CET44349915136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.624854088 CET49915443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.625193119 CET49915443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.625256062 CET44349915136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.625351906 CET49915443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.625358105 CET44349915136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.626693964 CET49916443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.674690962 CET49915443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.855870962 CET44349912136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.856715918 CET44349912136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.856791973 CET49912443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.856805086 CET44349912136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.856852055 CET49912443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.857081890 CET49912443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.857121944 CET44349912136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.857178926 CET49912443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.857528925 CET49918443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.857557058 CET44349918136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.857629061 CET49918443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.858198881 CET49918443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.858206987 CET44349918136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.867563963 CET4434991120.109.210.53192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.867588997 CET4434991120.109.210.53192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.867604017 CET4434991120.109.210.53192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.867700100 CET49911443192.168.2.1620.109.210.53
                                                                                                                                                                              Dec 4, 2024 12:41:13.867710114 CET4434991120.109.210.53192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.867763996 CET49911443192.168.2.1620.109.210.53
                                                                                                                                                                              Dec 4, 2024 12:41:13.906894922 CET4434991120.109.210.53192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.906950951 CET4434991120.109.210.53192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.906995058 CET49911443192.168.2.1620.109.210.53
                                                                                                                                                                              Dec 4, 2024 12:41:13.907005072 CET4434991120.109.210.53192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.907015085 CET49911443192.168.2.1620.109.210.53
                                                                                                                                                                              Dec 4, 2024 12:41:13.907026052 CET4434991120.109.210.53192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.907083035 CET49911443192.168.2.1620.109.210.53
                                                                                                                                                                              Dec 4, 2024 12:41:13.907176018 CET49911443192.168.2.1620.109.210.53
                                                                                                                                                                              Dec 4, 2024 12:41:13.907188892 CET4434991120.109.210.53192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.907207966 CET49911443192.168.2.1620.109.210.53
                                                                                                                                                                              Dec 4, 2024 12:41:13.907212973 CET4434991120.109.210.53192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.914448977 CET44349913136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.914613008 CET44349913136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.914664984 CET49913443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.915447950 CET44349914136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.915491104 CET49913443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.915504932 CET44349913136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.915606022 CET44349914136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.915672064 CET49914443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.915678024 CET44349914136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.915869951 CET49919443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.915890932 CET44349919136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.915935040 CET44349914136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.915949106 CET49919443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.915975094 CET49914443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.916691065 CET49919443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.916703939 CET44349919136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.918812037 CET49914443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.918812037 CET49920443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.918837070 CET44349914136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.918843031 CET44349920136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.918934107 CET49920443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.919111967 CET49920443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:13.919123888 CET44349920136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.983227968 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.995788097 CET44349916136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.024696112 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.040697098 CET49916443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.050221920 CET44349915136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.050455093 CET44349915136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.050513983 CET49915443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.051457882 CET49915443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.051476002 CET44349915136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.051829100 CET49921443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.051863909 CET44349921136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.051928997 CET49921443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.052475929 CET49921443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.052500010 CET44349921136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.103117943 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.103128910 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.103168011 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.103200912 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.103208065 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.103219032 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.103234053 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.103262901 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.103295088 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.115854025 CET44349916136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.115865946 CET44349916136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.115895033 CET44349916136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.115909100 CET44349916136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.115921974 CET44349916136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.115933895 CET49916443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.115958929 CET44349916136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.115959883 CET49916443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.115982056 CET49916443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.116017103 CET49916443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.187705994 CET44349916136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.187781096 CET49916443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.188098907 CET49916443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.188142061 CET44349916136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.188193083 CET49916443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.230882883 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.230911016 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.230986118 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.230998993 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.231065989 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.285218954 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.285252094 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.285341978 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.285353899 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.285407066 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.411955118 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.411986113 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.412028074 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.412040949 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.412075043 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.412091970 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.443749905 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.443777084 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.443870068 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.443882942 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.443938017 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.489588976 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.489610910 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.489729881 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.489739895 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.489789963 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.516957998 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.516974926 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.517057896 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.517065048 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.517112017 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.612895012 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.612921953 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.613035917 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.613045931 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.613118887 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.636631012 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.636650085 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.636738062 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.636748075 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.636800051 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.654947042 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.654969931 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.655044079 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.655051947 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.655143976 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.676167965 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.676187038 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.676290989 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.676297903 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.676388979 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.729305029 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.729326010 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.729429007 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.729437113 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.729480982 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.750124931 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.750142097 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.750221014 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.750227928 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.750272036 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.800291061 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.800313950 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.800403118 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.800414085 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.800468922 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.812855005 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.812871933 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.812967062 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.812974930 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.813028097 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.827351093 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.827369928 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.827466011 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.827475071 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.827547073 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.840600967 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.840616941 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.840693951 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.840702057 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.840754032 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.850557089 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.850574970 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.850691080 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.850697041 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.850784063 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.885618925 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.885636091 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.885757923 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.885767937 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.885819912 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.895581007 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.895596027 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.895737886 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.895750999 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.895811081 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.904227972 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.904243946 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.904341936 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.904350042 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.904400110 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.997550011 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.997569084 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.997692108 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:14.997704983 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:14.997762918 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.003572941 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.003587961 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.003676891 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.003684998 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.003760099 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.010417938 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.010433912 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.010493040 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.010499954 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.010555029 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.017160892 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.017179012 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.017265081 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.017271996 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.017344952 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.023945093 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.023963928 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.024034977 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.024043083 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.024090052 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.087133884 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.087152958 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.087244034 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.087260008 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.087352991 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.093591928 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.093615055 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.093749046 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.093758106 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.093801975 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.099692106 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.099720001 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.099795103 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.099802017 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.099869013 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.198831081 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.198854923 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.198964119 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.198977947 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.199029922 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.205437899 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.205455065 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.205544949 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.205552101 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.205626965 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.212266922 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.212281942 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.212368011 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.212378979 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.212459087 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.218329906 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.218346119 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.218430042 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.218436003 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.218502998 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.225140095 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.225157022 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.225219965 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.225227118 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.225274086 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.289014101 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.289038897 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.289103031 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.289115906 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.289175034 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.289192915 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.295018911 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.295034885 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.295104980 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.295111895 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.295165062 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.301668882 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.301687002 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.301774025 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.301781893 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.301877022 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.365127087 CET49922443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:15.365168095 CET4434992252.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.365303040 CET49922443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:15.365576982 CET49922443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:15.365591049 CET4434992252.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.400477886 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.400504112 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.400577068 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.400587082 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.400675058 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.407213926 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.407233000 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.407330990 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.407336950 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.407387018 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.413228989 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.413253069 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.413333893 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.413347960 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.413425922 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.420068979 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.420094013 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.420160055 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.420166016 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.420212030 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.426717043 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.426733017 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.426805973 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.426811934 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.426894903 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.490369081 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.490386009 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.490447044 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.490456104 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.490514994 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.492269993 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.496690035 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.496706009 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.496773958 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.496779919 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.496823072 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.503298044 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.503320932 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.503377914 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.503385067 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.503447056 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.601699114 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.601723909 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.601810932 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.601820946 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.601887941 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.608500004 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.608516932 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.608603001 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.608608961 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.608659983 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.615323067 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.615339041 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.615432978 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.615447044 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.615513086 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.622040987 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.622057915 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.622137070 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.622143984 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.622200012 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.627099991 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.627144098 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.627202988 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.627208948 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.627228022 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.627239943 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.627284050 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.627474070 CET49910443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.627485991 CET44349910136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.667593956 CET44349918136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.667882919 CET49918443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.667896032 CET44349918136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.668248892 CET44349918136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.668550968 CET49918443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.668637037 CET44349918136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.668719053 CET49918443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.711333990 CET44349918136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.725554943 CET44349920136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.725843906 CET49920443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.725873947 CET44349920136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.726938009 CET44349920136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.727006912 CET49920443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.727596045 CET49920443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.727659941 CET44349920136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.727781057 CET49920443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.727788925 CET44349920136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.777677059 CET49920443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.781944990 CET44349919136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.784002066 CET49919443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.784024000 CET44349919136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.784396887 CET44349919136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.786242962 CET49919443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.786312103 CET44349919136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.787908077 CET49919443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.835340977 CET44349919136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.862970114 CET44349921136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.866425991 CET49921443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.866457939 CET44349921136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.867486000 CET44349921136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.867558002 CET49921443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.868593931 CET49921443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.868649006 CET44349921136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.868772984 CET49921443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:15.868782043 CET44349921136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:15.920708895 CET49921443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:16.078816891 CET44349918136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.078947067 CET44349918136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.079010010 CET49918443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:16.079921961 CET49918443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:16.079935074 CET44349918136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.136770010 CET44349920136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.136919022 CET44349920136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.136981964 CET49920443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:16.137917042 CET49920443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:16.137934923 CET44349920136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.141858101 CET49924443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:16.141887903 CET44349924136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.141958952 CET49924443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:16.142261982 CET49925443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:16.142316103 CET44349925136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.142369986 CET49925443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:16.142435074 CET49924443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:16.142443895 CET44349924136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.142563105 CET49925443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:16.142580032 CET44349925136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.208326101 CET44349919136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.208463907 CET44349919136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.208515882 CET49919443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:16.209634066 CET49919443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:16.209651947 CET44349919136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.213641882 CET49926443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:16.213664055 CET44349926136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.213737965 CET49926443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:16.213932991 CET49927443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:16.213956118 CET44349927136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.214013100 CET49927443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:16.214265108 CET49926443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:16.214276075 CET44349926136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.214373112 CET49927443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:16.214385986 CET44349927136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.280241966 CET44349921136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.280467987 CET44349921136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.280535936 CET49921443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:16.281239033 CET49921443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:16.281258106 CET44349921136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.532289982 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:16.532332897 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.532413006 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:16.532640934 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:16.532653093 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.625864029 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:16.625905037 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.625981092 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:16.626177073 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:16.626176119 CET4434992252.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.626188993 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.626405001 CET49922443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:16.626432896 CET4434992252.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.626943111 CET4434992252.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.627327919 CET49922443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:16.627393961 CET4434992252.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.627456903 CET49922443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:16.627480030 CET49922443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:16.627492905 CET4434992252.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:17.088005066 CET4434992252.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:17.088108063 CET4434992252.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:17.088181019 CET49922443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:17.090990067 CET49922443192.168.2.1652.159.108.190
                                                                                                                                                                              Dec 4, 2024 12:41:17.091007948 CET4434992252.159.108.190192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:17.719657898 CET49930443192.168.2.164.153.29.52
                                                                                                                                                                              Dec 4, 2024 12:41:17.719686031 CET443499304.153.29.52192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:17.719780922 CET49930443192.168.2.164.153.29.52
                                                                                                                                                                              Dec 4, 2024 12:41:17.719959974 CET49930443192.168.2.164.153.29.52
                                                                                                                                                                              Dec 4, 2024 12:41:17.719971895 CET443499304.153.29.52192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:17.755198956 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:17.755515099 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:17.755532026 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:17.756561995 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:17.756642103 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:17.756649971 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:17.756695986 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:17.757982969 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:17.758043051 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:17.758230925 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:17.758236885 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:17.805694103 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:17.895159006 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:17.895576954 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:17.895615101 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:17.896610975 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:17.896728039 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:17.897690058 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:17.897768021 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:17.897912979 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:17.897924900 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:17.949683905 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:17.952497959 CET44349924136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:17.952805042 CET49924443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:17.952816963 CET44349924136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:17.953104019 CET44349924136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:17.953531027 CET49924443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:17.953589916 CET44349924136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:17.953701973 CET49924443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:17.999336004 CET44349924136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.014055014 CET44349925136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.014343977 CET49925443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:18.014367104 CET44349925136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.014727116 CET44349925136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.015142918 CET49925443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:18.015255928 CET44349925136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.015322924 CET49925443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:18.059346914 CET44349925136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.078548908 CET44349927136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.078809977 CET49927443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:18.078819036 CET44349927136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.079834938 CET44349927136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.079899073 CET49927443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:18.080295086 CET49927443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:18.080354929 CET44349927136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.080477953 CET49927443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:18.080490112 CET44349927136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.081675053 CET44349926136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.081880093 CET49926443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:18.081893921 CET44349926136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.082900047 CET44349926136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.082962036 CET49926443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:18.083271980 CET49926443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:18.083338976 CET44349926136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.083393097 CET49926443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:18.083398104 CET44349926136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.125725985 CET49926443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:18.125731945 CET49927443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:18.185075045 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.185122967 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.185170889 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:18.185193062 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.185614109 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.185695887 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:18.185703039 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.197865009 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.197932959 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:18.197940111 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.206449032 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.206497908 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:18.206504107 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.214863062 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.214910984 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:18.214916945 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.269705057 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:18.304820061 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.309026957 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.309107065 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:18.309115887 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.348716021 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.348751068 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.348851919 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.348867893 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.349234104 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.349280119 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.349288940 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.349679947 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:18.357131958 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.357201099 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.357209921 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.362839937 CET44349924136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.362970114 CET44349924136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.363025904 CET49924443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:18.367975950 CET49924443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:18.367985964 CET44349924136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.373635054 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.373703957 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.373718977 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.377084970 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.380845070 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.380918980 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:18.380928040 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.381942987 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.381995916 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.382004976 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.382133007 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.382179976 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.382188082 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.388289928 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.388343096 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:18.388350010 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.403206110 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.403251886 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:18.403259039 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.410702944 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.410763025 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:18.410768032 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.418255091 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.418289900 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.418317080 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:18.418323994 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.418365002 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:18.425666094 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.430597067 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.433222055 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.433303118 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:18.433311939 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.435688019 CET44349925136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.435808897 CET44349925136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.435863018 CET49925443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:18.440284967 CET49925443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:18.440301895 CET44349925136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.440803051 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.440855026 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:18.440860987 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.446851015 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.446943045 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:18.446949005 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.452815056 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.452878952 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:18.452884912 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.458774090 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.458839893 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:18.459012985 CET49928443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:18.459026098 CET44349928142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.468826056 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.499823093 CET44349927136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.499926090 CET44349927136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.499982119 CET49927443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:18.500710964 CET49927443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:18.500725031 CET44349927136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.503233910 CET44349926136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.503362894 CET44349926136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.503421068 CET49926443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:18.504033089 CET49926443192.168.2.16136.243.18.118
                                                                                                                                                                              Dec 4, 2024 12:41:18.504043102 CET44349926136.243.18.118192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.523704052 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.550117970 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.553867102 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.553927898 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.553940058 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.561513901 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.561573029 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.561582088 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.576710939 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.576807976 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.576819897 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.584321976 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.584409952 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.584422112 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.592010021 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.592077971 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.592087984 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.599731922 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.599827051 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.599839926 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.607526064 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.607588053 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.607597113 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.613567114 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.613646030 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.613655090 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.619544029 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.619606972 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.619616985 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.625547886 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.625632048 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.625639915 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.637443066 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.637522936 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.637531996 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.643434048 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.643493891 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.643503904 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.698713064 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.751451969 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.753714085 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.753777981 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.753796101 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.758436918 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.758523941 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.758536100 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.762940884 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.763015032 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.763025045 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.771270990 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.771300077 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.771378994 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.771403074 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.771457911 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.771465063 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.771476030 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.771519899 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.771636963 CET49929443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.771651983 CET44349929142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.778556108 CET49931443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:18.778587103 CET44349931142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:18.778695107 CET49931443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:18.779519081 CET49931443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:18.779530048 CET44349931142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.002760887 CET443499304.153.29.52192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.003073931 CET49930443192.168.2.164.153.29.52
                                                                                                                                                                              Dec 4, 2024 12:41:19.003087044 CET443499304.153.29.52192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.003503084 CET443499304.153.29.52192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.003576994 CET49930443192.168.2.164.153.29.52
                                                                                                                                                                              Dec 4, 2024 12:41:19.004285097 CET443499304.153.29.52192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.004338980 CET49930443192.168.2.164.153.29.52
                                                                                                                                                                              Dec 4, 2024 12:41:19.005357027 CET49930443192.168.2.164.153.29.52
                                                                                                                                                                              Dec 4, 2024 12:41:19.005419970 CET443499304.153.29.52192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.005557060 CET49930443192.168.2.164.153.29.52
                                                                                                                                                                              Dec 4, 2024 12:41:19.005564928 CET443499304.153.29.52192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.005582094 CET49930443192.168.2.164.153.29.52
                                                                                                                                                                              Dec 4, 2024 12:41:19.049706936 CET49930443192.168.2.164.153.29.52
                                                                                                                                                                              Dec 4, 2024 12:41:19.049715042 CET443499304.153.29.52192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.082889080 CET49932443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:19.082922935 CET44349932142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.083014965 CET49932443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:19.083074093 CET49933443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:19.083108902 CET44349933142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.083168030 CET49933443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:19.083254099 CET49932443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:19.083266020 CET44349932142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.083384037 CET49933443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:19.083400011 CET44349933142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.107611895 CET49934443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:19.107634068 CET44349934142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.107708931 CET49934443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:19.107830048 CET49935443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:19.107867956 CET44349935142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.107923985 CET49935443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:19.108395100 CET49934443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:19.108405113 CET44349934142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.108628988 CET49935443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:19.108650923 CET44349935142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.466583014 CET443499304.153.29.52192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.466679096 CET443499304.153.29.52192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.466762066 CET49930443192.168.2.164.153.29.52
                                                                                                                                                                              Dec 4, 2024 12:41:19.467272043 CET49930443192.168.2.164.153.29.52
                                                                                                                                                                              Dec 4, 2024 12:41:19.467288971 CET443499304.153.29.52192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.039372921 CET44349931142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.039669037 CET49931443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:20.039690971 CET44349931142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.040018082 CET44349931142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.040326118 CET49931443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:20.040389061 CET44349931142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.086699009 CET49931443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:20.326404095 CET44349934142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.326780081 CET49934443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.326802015 CET44349934142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.327824116 CET44349934142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.327893019 CET49934443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.328188896 CET49934443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.328398943 CET44349934142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.345016956 CET44349932142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.345278025 CET49932443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.345292091 CET44349932142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.345644951 CET44349932142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.345645905 CET44349933142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.345968962 CET49932443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.346029997 CET44349932142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.346115112 CET49933443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.346147060 CET44349933142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.346493959 CET44349933142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.346764088 CET49933443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.346826077 CET44349933142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.372714996 CET49934443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.372735023 CET44349934142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.372931004 CET44349935142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.373163939 CET49935443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.373192072 CET44349935142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.374263048 CET44349935142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.374350071 CET49935443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.374624014 CET49935443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.374684095 CET44349935142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.374876976 CET49935443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.374885082 CET44349935142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.388720036 CET49932443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.388721943 CET49933443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.420706034 CET49934443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.420707941 CET49935443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.830141068 CET44349935142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.830220938 CET44349935142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.830271959 CET49935443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.848025084 CET49935443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.848047972 CET44349935142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:21.227647066 CET49938443192.168.2.16142.251.16.84
                                                                                                                                                                              Dec 4, 2024 12:41:21.227683067 CET44349938142.251.16.84192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:21.227742910 CET49938443192.168.2.16142.251.16.84
                                                                                                                                                                              Dec 4, 2024 12:41:21.228055000 CET49938443192.168.2.16142.251.16.84
                                                                                                                                                                              Dec 4, 2024 12:41:21.228070021 CET44349938142.251.16.84192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:22.461524010 CET44349938142.251.16.84192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:22.461865902 CET49938443192.168.2.16142.251.16.84
                                                                                                                                                                              Dec 4, 2024 12:41:22.461880922 CET44349938142.251.16.84192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:22.462966919 CET44349938142.251.16.84192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:22.463038921 CET49938443192.168.2.16142.251.16.84
                                                                                                                                                                              Dec 4, 2024 12:41:22.464138031 CET49938443192.168.2.16142.251.16.84
                                                                                                                                                                              Dec 4, 2024 12:41:22.464200020 CET44349938142.251.16.84192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:22.464529991 CET49938443192.168.2.16142.251.16.84
                                                                                                                                                                              Dec 4, 2024 12:41:22.464536905 CET44349938142.251.16.84192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:22.511692047 CET49938443192.168.2.16142.251.16.84
                                                                                                                                                                              Dec 4, 2024 12:41:22.944334030 CET44349938142.251.16.84192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:22.944505930 CET44349938142.251.16.84192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:22.944574118 CET49938443192.168.2.16142.251.16.84
                                                                                                                                                                              Dec 4, 2024 12:41:22.945585966 CET49938443192.168.2.16142.251.16.84
                                                                                                                                                                              Dec 4, 2024 12:41:22.945601940 CET44349938142.251.16.84192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:23.265028954 CET49940443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:23.265074015 CET44349940142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:23.265151978 CET49940443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:23.265434027 CET49940443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:23.265445948 CET44349940142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:23.410303116 CET49941443192.168.2.16142.250.72.99
                                                                                                                                                                              Dec 4, 2024 12:41:23.410350084 CET44349941142.250.72.99192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:23.410422087 CET49941443192.168.2.16142.250.72.99
                                                                                                                                                                              Dec 4, 2024 12:41:23.410634041 CET49941443192.168.2.16142.250.72.99
                                                                                                                                                                              Dec 4, 2024 12:41:23.410646915 CET44349941142.250.72.99192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:24.555664062 CET44349940142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:24.555932999 CET49940443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:24.555944920 CET44349940142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:24.556271076 CET44349940142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:24.556673050 CET49940443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:24.556734085 CET44349940142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:24.602731943 CET49940443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:24.633230925 CET44349941142.250.72.99192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:24.633583069 CET49941443192.168.2.16142.250.72.99
                                                                                                                                                                              Dec 4, 2024 12:41:24.633594036 CET44349941142.250.72.99192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:24.634588957 CET44349941142.250.72.99192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:24.634660959 CET49941443192.168.2.16142.250.72.99
                                                                                                                                                                              Dec 4, 2024 12:41:24.636328936 CET49941443192.168.2.16142.250.72.99
                                                                                                                                                                              Dec 4, 2024 12:41:24.636389971 CET44349941142.250.72.99192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:24.636513948 CET49941443192.168.2.16142.250.72.99
                                                                                                                                                                              Dec 4, 2024 12:41:24.636521101 CET44349941142.250.72.99192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:24.682760954 CET49941443192.168.2.16142.250.72.99
                                                                                                                                                                              Dec 4, 2024 12:41:25.062722921 CET44349941142.250.72.99192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.063085079 CET44349941142.250.72.99192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.063114882 CET44349941142.250.72.99192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.063143015 CET44349941142.250.72.99192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.063153982 CET49941443192.168.2.16142.250.72.99
                                                                                                                                                                              Dec 4, 2024 12:41:25.063172102 CET44349941142.250.72.99192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.063220024 CET49941443192.168.2.16142.250.72.99
                                                                                                                                                                              Dec 4, 2024 12:41:25.071270943 CET44349941142.250.72.99192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.071342945 CET49941443192.168.2.16142.250.72.99
                                                                                                                                                                              Dec 4, 2024 12:41:25.071352959 CET44349941142.250.72.99192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.079668999 CET44349941142.250.72.99192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.079703093 CET44349941142.250.72.99192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.079749107 CET49941443192.168.2.16142.250.72.99
                                                                                                                                                                              Dec 4, 2024 12:41:25.079761028 CET44349941142.250.72.99192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.079829931 CET49941443192.168.2.16142.250.72.99
                                                                                                                                                                              Dec 4, 2024 12:41:25.079981089 CET49941443192.168.2.16142.250.72.99
                                                                                                                                                                              Dec 4, 2024 12:41:25.080009937 CET44349941142.250.72.99192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.080065012 CET49941443192.168.2.16142.250.72.99
                                                                                                                                                                              Dec 4, 2024 12:41:25.317297935 CET49942443192.168.2.164.153.29.52
                                                                                                                                                                              Dec 4, 2024 12:41:25.317357063 CET443499424.153.29.52192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.317461014 CET49942443192.168.2.164.153.29.52
                                                                                                                                                                              Dec 4, 2024 12:41:25.317677021 CET49942443192.168.2.164.153.29.52
                                                                                                                                                                              Dec 4, 2024 12:41:25.317699909 CET443499424.153.29.52192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:26.545619011 CET443499424.153.29.52192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:26.545993090 CET49942443192.168.2.164.153.29.52
                                                                                                                                                                              Dec 4, 2024 12:41:26.546008110 CET443499424.153.29.52192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:26.546376944 CET443499424.153.29.52192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:26.546447992 CET49942443192.168.2.164.153.29.52
                                                                                                                                                                              Dec 4, 2024 12:41:26.547358036 CET443499424.153.29.52192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:26.547435999 CET49942443192.168.2.164.153.29.52
                                                                                                                                                                              Dec 4, 2024 12:41:26.548403025 CET49942443192.168.2.164.153.29.52
                                                                                                                                                                              Dec 4, 2024 12:41:26.548464060 CET443499424.153.29.52192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:26.548616886 CET49942443192.168.2.164.153.29.52
                                                                                                                                                                              Dec 4, 2024 12:41:26.548624039 CET443499424.153.29.52192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:26.548657894 CET49942443192.168.2.164.153.29.52
                                                                                                                                                                              Dec 4, 2024 12:41:26.548692942 CET443499424.153.29.52192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:26.594818115 CET49942443192.168.2.164.153.29.52
                                                                                                                                                                              Dec 4, 2024 12:41:26.992212057 CET443499424.153.29.52192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:26.992301941 CET443499424.153.29.52192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:26.992448092 CET49942443192.168.2.164.153.29.52
                                                                                                                                                                              Dec 4, 2024 12:41:26.993159056 CET49942443192.168.2.164.153.29.52
                                                                                                                                                                              Dec 4, 2024 12:41:26.993180037 CET443499424.153.29.52192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:29.336739063 CET49822443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:41:29.336750031 CET4434982213.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:29.336781025 CET49825443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:41:29.336796045 CET4434982513.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:29.383745909 CET49823443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:41:29.383757114 CET4434982313.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:29.400753975 CET49824443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:41:29.400763988 CET4434982413.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:30.194292068 CET49945443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:30.194331884 CET4434994523.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:30.194416046 CET49945443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:30.194439888 CET49946443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:30.194478035 CET4434994623.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:30.194536924 CET49946443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:30.194684982 CET49945443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:30.194700003 CET4434994523.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:30.194785118 CET49946443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:30.194792986 CET4434994623.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:31.412281990 CET4434994523.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:31.412923098 CET49945443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:31.412942886 CET4434994523.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:31.413989067 CET4434994523.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:31.414042950 CET49945443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:31.415476084 CET49945443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:31.415544987 CET4434994523.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:31.415710926 CET49945443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:31.415719986 CET4434994523.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:31.459165096 CET4434994623.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:31.459461927 CET49946443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:31.459490061 CET4434994623.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:31.460644960 CET4434994623.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:31.460740089 CET49946443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:31.461049080 CET49946443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:31.461112022 CET4434994623.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:31.461210012 CET49946443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:31.461220026 CET4434994623.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:31.466763020 CET49945443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:31.514729023 CET49946443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:31.864553928 CET4434994523.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:31.864630938 CET4434994523.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:31.864900112 CET49945443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:31.864943027 CET49945443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:31.864964962 CET4434994523.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:31.864975929 CET49945443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:31.865011930 CET49945443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:31.865581989 CET49947443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:31.865611076 CET4434994723.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:31.865705967 CET49947443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:31.865967035 CET49947443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:31.865983963 CET4434994723.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:31.914850950 CET4434994623.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:31.914940119 CET4434994623.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:31.914993048 CET49946443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:31.915282011 CET49946443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:31.915304899 CET4434994623.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:31.915894032 CET49948443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:31.915947914 CET4434994823.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:31.916021109 CET49948443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:31.916244984 CET49948443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:31.916265965 CET4434994823.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:31.980341911 CET49949443192.168.2.16104.46.162.225
                                                                                                                                                                              Dec 4, 2024 12:41:31.980384111 CET44349949104.46.162.225192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:31.980473995 CET49949443192.168.2.16104.46.162.225
                                                                                                                                                                              Dec 4, 2024 12:41:31.980684996 CET49949443192.168.2.16104.46.162.225
                                                                                                                                                                              Dec 4, 2024 12:41:31.980696917 CET44349949104.46.162.225192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:33.128274918 CET4434994723.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:33.129545927 CET49947443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:33.129568100 CET4434994723.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:33.130121946 CET4434994723.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:33.132726908 CET49947443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:33.132859945 CET4434994723.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:33.132886887 CET49947443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:33.132885933 CET4434994823.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:33.132939100 CET49947443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:33.132950068 CET4434994723.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:33.133141041 CET49948443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:33.133173943 CET4434994823.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:33.133552074 CET4434994823.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:33.133881092 CET49948443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:33.133960009 CET4434994823.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:33.133991957 CET49948443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:33.175340891 CET4434994823.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:33.185723066 CET49948443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:33.596522093 CET4434994823.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:33.596605062 CET4434994823.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:33.596872091 CET49948443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:33.596915007 CET4434994823.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:33.596937895 CET49948443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:33.597001076 CET49948443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:33.615235090 CET4434994723.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:33.615345955 CET4434994723.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:33.615505934 CET49947443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:33.615535975 CET49947443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:33.615551949 CET4434994723.55.235.186192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:33.615561008 CET49947443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:33.615603924 CET49947443192.168.2.1623.55.235.186
                                                                                                                                                                              Dec 4, 2024 12:41:34.221817017 CET44349949104.46.162.225192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:34.222153902 CET49949443192.168.2.16104.46.162.225
                                                                                                                                                                              Dec 4, 2024 12:41:34.222163916 CET44349949104.46.162.225192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:34.223203897 CET44349949104.46.162.225192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:34.223269939 CET49949443192.168.2.16104.46.162.225
                                                                                                                                                                              Dec 4, 2024 12:41:34.225155115 CET49949443192.168.2.16104.46.162.225
                                                                                                                                                                              Dec 4, 2024 12:41:34.225218058 CET44349949104.46.162.225192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:34.225354910 CET49949443192.168.2.16104.46.162.225
                                                                                                                                                                              Dec 4, 2024 12:41:34.225361109 CET44349949104.46.162.225192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:34.225379944 CET49949443192.168.2.16104.46.162.225
                                                                                                                                                                              Dec 4, 2024 12:41:34.225389004 CET44349949104.46.162.225192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:34.272737026 CET49949443192.168.2.16104.46.162.225
                                                                                                                                                                              Dec 4, 2024 12:41:34.959055901 CET44349949104.46.162.225192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:35.004877090 CET49949443192.168.2.16104.46.162.225
                                                                                                                                                                              Dec 4, 2024 12:41:35.015119076 CET44349949104.46.162.225192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:35.015301943 CET44349949104.46.162.225192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:35.015410900 CET49949443192.168.2.16104.46.162.225
                                                                                                                                                                              Dec 4, 2024 12:41:35.015938997 CET49949443192.168.2.16104.46.162.225
                                                                                                                                                                              Dec 4, 2024 12:41:35.015953064 CET44349949104.46.162.225192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:35.015985012 CET49949443192.168.2.16104.46.162.225
                                                                                                                                                                              Dec 4, 2024 12:41:35.016016006 CET49949443192.168.2.16104.46.162.225
                                                                                                                                                                              Dec 4, 2024 12:42:05.052939892 CET49931443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:42:05.052959919 CET44349931142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:42:05.356895924 CET49933443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:42:05.356910944 CET44349933142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:42:05.356947899 CET49932443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:42:05.356970072 CET44349932142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:42:05.372909069 CET49934443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:42:05.372919083 CET44349934142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:42:09.560966969 CET49940443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:42:09.560986996 CET44349940142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:42:14.343863964 CET49825443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:42:14.343864918 CET49822443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:42:14.343877077 CET4434982213.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:42:14.343880892 CET4434982513.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:42:14.391921043 CET49823443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:42:14.391946077 CET4434982313.107.5.80192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:42:14.407866001 CET49824443192.168.2.1613.107.5.80
                                                                                                                                                                              Dec 4, 2024 12:42:14.407883883 CET4434982413.107.5.80192.168.2.16
                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                              Dec 4, 2024 12:40:19.999530077 CET53590731.1.1.1192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:20.013215065 CET53568191.1.1.1192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:20.798084021 CET6295653192.168.2.161.1.1.1
                                                                                                                                                                              Dec 4, 2024 12:40:20.798268080 CET5055753192.168.2.161.1.1.1
                                                                                                                                                                              Dec 4, 2024 12:40:20.937252045 CET53629561.1.1.1192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:20.937273979 CET53505571.1.1.1192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:27.622939110 CET5638453192.168.2.161.1.1.1
                                                                                                                                                                              Dec 4, 2024 12:40:27.623816013 CET5366353192.168.2.161.1.1.1
                                                                                                                                                                              Dec 4, 2024 12:40:27.761183023 CET53536631.1.1.1192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:29.866889954 CET5910953192.168.2.161.1.1.1
                                                                                                                                                                              Dec 4, 2024 12:40:29.867217064 CET5211153192.168.2.161.1.1.1
                                                                                                                                                                              Dec 4, 2024 12:40:30.408438921 CET5443653192.168.2.161.1.1.1
                                                                                                                                                                              Dec 4, 2024 12:40:30.408905029 CET5549053192.168.2.161.1.1.1
                                                                                                                                                                              Dec 4, 2024 12:40:30.556902885 CET5489553192.168.2.161.1.1.1
                                                                                                                                                                              Dec 4, 2024 12:40:30.557130098 CET5620453192.168.2.161.1.1.1
                                                                                                                                                                              Dec 4, 2024 12:40:30.772631884 CET53544361.1.1.1192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:30.819175959 CET53554901.1.1.1192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:30.820290089 CET53562041.1.1.1192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:30.820300102 CET53548951.1.1.1192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.144354105 CET6516953192.168.2.161.1.1.1
                                                                                                                                                                              Dec 4, 2024 12:40:32.144584894 CET5486253192.168.2.161.1.1.1
                                                                                                                                                                              Dec 4, 2024 12:40:32.144926071 CET6003453192.168.2.161.1.1.1
                                                                                                                                                                              Dec 4, 2024 12:40:32.145078897 CET5576953192.168.2.161.1.1.1
                                                                                                                                                                              Dec 4, 2024 12:40:32.154437065 CET6537553192.168.2.161.1.1.1
                                                                                                                                                                              Dec 4, 2024 12:40:32.154823065 CET5816353192.168.2.161.1.1.1
                                                                                                                                                                              Dec 4, 2024 12:40:32.281539917 CET53548621.1.1.1192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.282078028 CET53600341.1.1.1192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.282524109 CET53651691.1.1.1192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.282712936 CET53557691.1.1.1192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.291749954 CET53653751.1.1.1192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.293828011 CET53581631.1.1.1192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:32.961189985 CET5418153192.168.2.161.1.1.1
                                                                                                                                                                              Dec 4, 2024 12:40:32.961384058 CET5457153192.168.2.161.1.1.1
                                                                                                                                                                              Dec 4, 2024 12:40:32.965032101 CET6065353192.168.2.161.1.1.1
                                                                                                                                                                              Dec 4, 2024 12:40:32.970185041 CET6380953192.168.2.161.1.1.1
                                                                                                                                                                              Dec 4, 2024 12:40:33.101423979 CET53541811.1.1.1192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.103280067 CET5860553192.168.2.161.1.1.1
                                                                                                                                                                              Dec 4, 2024 12:40:33.103389978 CET6088853192.168.2.161.1.1.1
                                                                                                                                                                              Dec 4, 2024 12:40:33.112757921 CET53545711.1.1.1192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.243997097 CET53608881.1.1.1192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:33.247670889 CET6253853192.168.2.161.1.1.1
                                                                                                                                                                              Dec 4, 2024 12:40:33.247813940 CET6184953192.168.2.161.1.1.1
                                                                                                                                                                              Dec 4, 2024 12:40:33.388456106 CET53618491.1.1.1192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:34.403942108 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.683635950 CET59919443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.711127043 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:34.984325886 CET59919443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.313839912 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.526755095 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.527494907 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.527838945 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.527852058 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.528121948 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.528516054 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.530093908 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.535418987 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.584687948 CET59919443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.629863977 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.771317959 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.771481991 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.772456884 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.772469044 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.772917032 CET59919443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.805247068 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.808660984 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.816793919 CET59919443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.820202112 CET59919443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.820202112 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.824738979 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.844575882 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.844666004 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.844676971 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.844686031 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.845047951 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.845181942 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.850584030 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.851947069 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.852134943 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.852719069 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:35.852745056 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.880578995 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:35.899019957 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.120229959 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.121082067 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.123367071 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.124145985 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.124766111 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:36.131460905 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.131474018 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.131481886 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.131491899 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.131944895 CET59919443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:36.131944895 CET59919443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:36.133975983 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.135046959 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.135888100 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.139657974 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.140446901 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.140697956 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:36.141011000 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.159008980 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.159778118 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:36.446008921 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.473736048 CET59919443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:36.627537012 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:36.627537012 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:36.688467979 CET59919443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:36.688863993 CET59919443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:36.943391085 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.943870068 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.944092035 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:36.944370031 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:36.945030928 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:37.003946066 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.019627094 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.022366047 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.022638083 CET59919443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:37.257982016 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:37.294595957 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:37.294761896 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:37.391469002 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:37.398358107 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:37.409821033 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:37.416404963 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:37.426605940 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:37.434050083 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:37.449980974 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:37.455970049 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:37.485445976 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:37.491559982 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:37.610274076 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.611207962 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.611453056 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.611665964 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:37.708997011 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.709011078 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.713120937 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.713958025 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.714272022 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:37.724654913 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.725111961 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.731434107 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.732706070 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.733191967 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:37.742105007 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.743208885 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.748614073 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.749980927 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.750161886 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:37.764875889 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.765364885 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.770418882 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.771255016 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.771574974 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:37.800221920 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.801038980 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.806977034 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.807415962 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:37.807893991 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:37.861732006 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:37.919388056 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:38.075169086 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.080141068 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.080341101 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.080351114 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.080743074 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:38.081104040 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.082947016 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:38.083071947 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:38.176935911 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.177309036 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:38.234344959 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.234826088 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.247118950 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:38.261229038 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:38.332287073 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:38.397870064 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.397902966 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.397994041 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.398004055 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.398013115 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.398358107 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:38.398358107 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:38.434688091 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:38.492841005 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.563703060 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.603347063 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.613132954 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.613490105 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:38.647074938 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.647995949 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:38.690639973 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:38.953377008 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.197367907 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:39.390839100 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:39.390969992 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:39.392277956 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:39.517179012 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.544109106 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:39.551397085 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:39.551471949 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:39.553589106 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:39.578623056 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.578886986 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.578999996 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:39.579212904 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.579222918 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.579389095 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:39.705707073 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.706892967 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.709314108 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:39.709667921 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:39.710930109 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:39.762820005 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.762892008 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.762902021 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.763092995 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:39.802649975 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:39.866214037 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.868360043 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.894105911 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:39.902451992 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:39.902817965 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:39.903307915 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:39.903424025 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:39.904021978 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:39.904577017 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:39.911803961 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:39.911951065 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:39.918272018 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.921973944 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:39.924350023 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:39.948374033 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:39.948443890 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:39.949273109 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:40.023931980 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.025455952 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.050704956 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:40.076631069 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.078316927 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:40.078715086 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:40.082994938 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.083165884 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:40.183286905 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:40.183367014 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:40.184133053 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:40.221112013 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.222949982 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.223575115 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.223700047 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.223712921 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.223758936 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:40.223918915 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:40.224028111 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.224239111 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.224495888 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:40.225284100 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:40.226990938 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.227211952 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:40.227452040 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.228229046 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.228415012 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:40.266722918 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.266735077 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.292064905 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:40.322602987 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.342834949 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:40.342915058 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:40.344459057 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:40.365221024 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.394056082 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.394413948 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:40.395942926 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.396164894 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.397167921 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:40.398659945 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:40.472949982 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:40.475116968 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:40.497751951 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.498212099 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.532660961 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:40.539999008 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.541230917 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.544517040 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.544786930 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:40.544800043 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.545916080 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.546123028 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:40.546153069 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.546169043 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.546885967 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:40.547228098 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:40.547554016 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.548410892 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:40.550218105 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:40.552886963 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.557924986 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.558095932 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:40.657485008 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.659409046 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.686002970 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:40.692270041 CET59919443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:40.692687035 CET59919443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:40.702466965 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:40.715641022 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.716088057 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:40.719135046 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.750612974 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:40.787880898 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.788383007 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.789357901 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.791695118 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.791990995 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:40.847265005 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:40.863768101 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.865345001 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.866638899 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.868525028 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:40.868815899 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:41.008690119 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.009188890 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.009664059 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.009905100 CET59919443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:41.065037966 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.303257942 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.448960066 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.519973040 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.520925045 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.521231890 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.521245003 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.521526098 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.521889925 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.523997068 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.524113894 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.524424076 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.524519920 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.524627924 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.524729013 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.524878025 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.524929047 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.525032997 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.525099993 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.525216103 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.530441046 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.617856026 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.618130922 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.642194033 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.643048048 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.643431902 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.643795967 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.644066095 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.644237995 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.644761086 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.777896881 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.778224945 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.838947058 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.839092970 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.839195967 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.839206934 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.839217901 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.839226961 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.839333057 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.839343071 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.839448929 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.839461088 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.839600086 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.845904112 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.846250057 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.878191948 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.878263950 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.903304100 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.903533936 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.903620958 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.903633118 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.903935909 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.904088020 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.911755085 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.920456886 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.920754910 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.929032087 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.937449932 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.938734055 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.946181059 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.954690933 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.954916954 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.963020086 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.971571922 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.971687078 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.971765995 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.978857994 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.981364965 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.981374979 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.981508970 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.981518984 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.981527090 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.981606960 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.981710911 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.987462997 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:41.987624884 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:41.997037888 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.004595995 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.004789114 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.010626078 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.014137983 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.021332979 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.021511078 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.030457973 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.038320065 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.038543940 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.047442913 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.055810928 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.056080103 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.064009905 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.072633028 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.072829962 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.080907106 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.089127064 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.089319944 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.097764015 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.103264093 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.106476068 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.106683969 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.115101099 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.127094984 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.127299070 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.131774902 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.139887094 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.140052080 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.148026943 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.156476974 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.156697989 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.160661936 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.164802074 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.173913002 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.174221992 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.181582928 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.181839943 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.191215038 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.198896885 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.199143887 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.208352089 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.215888977 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.216049910 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.220140934 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.225009918 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.233371019 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.233555079 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.241370916 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.249860048 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.250061989 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.258661985 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.267092943 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.267287016 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.275618076 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.283870935 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.284050941 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.292424917 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.301590919 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.301804066 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.310237885 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.318932056 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.319127083 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.329350948 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.337138891 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.337311029 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.343432903 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.354106903 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.354269981 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.359550953 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.369277954 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.369453907 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.377497911 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.385426998 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.385576963 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.392524004 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.399550915 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.401073933 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.407634974 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.414405107 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.414702892 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:42.414817095 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:42.414921999 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.421545982 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.427540064 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:42.429004908 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.429330111 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:42.429644108 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.435714006 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.438198090 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:42.438314915 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:42.443103075 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.443290949 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.449610949 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.455790997 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.456063986 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.462996960 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.475469112 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.475781918 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.475900888 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.478775024 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.479682922 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.481875896 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.484895945 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.485079050 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.488029003 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.492233992 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.492542028 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.494477987 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.498038054 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.498224020 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.500209093 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.503808975 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.504103899 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.506974936 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.509608984 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.509849072 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.513521910 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.516712904 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.520117044 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.522233009 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.525464058 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.528831005 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.531475067 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.535193920 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.538033962 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.541451931 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.541619062 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.544986010 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.548774004 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.553096056 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.554274082 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.556427002 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.559232950 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.562741041 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.565821886 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.567960978 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.575706959 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.575870037 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.575879097 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.576679945 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.580255032 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.588701963 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.588716030 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.590012074 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.592346907 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.595859051 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.599112034 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.601068020 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.601249933 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.604355097 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.604595900 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.606771946 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.609869957 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.612443924 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.617518902 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.618891954 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.622240067 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.623655081 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.626933098 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.630203962 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.634243965 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.634452105 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.636358023 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.639720917 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.641813993 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.644905090 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.647222996 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.650376081 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.653661013 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.655916929 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.659292936 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.662283897 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.662467957 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.664561033 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.667656898 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.671222925 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.674170017 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.676757097 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.680031061 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.682049036 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.685808897 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.687889099 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.691515923 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.691517115 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.695065022 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.697669983 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.699610949 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.702914000 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.706777096 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.708463907 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.712120056 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.715750933 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.717578888 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.717746019 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.720767975 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.724126101 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.726037979 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.728888035 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.729511976 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.732791901 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.735218048 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.738413095 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.740473986 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.741709948 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.742867947 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.743252039 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.743906021 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.744113922 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.744333029 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.744359016 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.744371891 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.744898081 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.744940996 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.744954109 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.745779037 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.745790958 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.745801926 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.746619940 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.746819019 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:42.749423027 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.750441074 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.750627995 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:42.752650976 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.754125118 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.755399942 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.755594969 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:42.772809982 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.772991896 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.773005962 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.773096085 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.773540020 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.773552895 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.806849957 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.814529896 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:42.904988050 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:42.942713976 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.220287085 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.226370096 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.226399899 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.226471901 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.226753950 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.255270958 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.268757105 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.355150938 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.374789953 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.374830008 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.565663099 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.583395004 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.589345932 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.589459896 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.589469910 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.589732885 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.616806030 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.679394007 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.684794903 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.684809923 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.685154915 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.699362993 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.699588060 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.745284081 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.745431900 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.745613098 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.745728016 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.745738983 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.745932102 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.746407032 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.746427059 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.746440887 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.746639967 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.746697903 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.754123926 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.762845039 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.763029099 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.772141933 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.772450924 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.773818970 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.781168938 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.781517982 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.793239117 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.804238081 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.821084976 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.822390079 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.822530985 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.827009916 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.827079058 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.836539984 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.837543964 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.853169918 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.859577894 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.860141993 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.862950087 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.872437000 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.874664068 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.881123066 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.890728951 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.891366005 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.900451899 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.908054113 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.910341978 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.917505026 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.926034927 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.927166939 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.928956985 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.935619116 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.943943024 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.944480896 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.953506947 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.962368011 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.962744951 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.974261999 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.980247974 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:43.982489109 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:43.991281033 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.006656885 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.006953001 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.023781061 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.023884058 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.024298906 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.025935888 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.035247087 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.035428047 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.044940948 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.054238081 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.054439068 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.063565969 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.071620941 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.071816921 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.084403038 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.086525917 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.086535931 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.089349985 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.089520931 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.092633963 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.092689991 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.092983961 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.092994928 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.093007088 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.093014002 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.097906113 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.097974062 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.098140955 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.098196030 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.098509073 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.101535082 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:44.108253002 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.108428955 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.116873026 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.127213001 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.127394915 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.127449036 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.137157917 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.144040108 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.144217968 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.153268099 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.162777901 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.162955046 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.171134949 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.180900097 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.181083918 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.189729929 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.198355913 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.198596954 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.208564997 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.216026068 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.216202974 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.224308968 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.231966019 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.232131958 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.239732981 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.248805046 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.248985052 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.264394045 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.264516115 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.264694929 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.269108057 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.276943922 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.277113914 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.283953905 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.296725035 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.296832085 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.296937943 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.304143906 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.304397106 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.311131001 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.317449093 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.317617893 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.323915005 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.330180883 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.330337048 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.337136984 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.343036890 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.343240023 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.350536108 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.352641106 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.352793932 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.356276035 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.359229088 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.359400988 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.362380028 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.364780903 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.364965916 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.367980003 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.371541023 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.371695042 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.373661041 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.377084017 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.377294064 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.381352901 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.383608103 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.383755922 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.386857986 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.389152050 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.397205114 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.397221088 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.398443937 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.400695086 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.404143095 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.404397964 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:44.407465935 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.410635948 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.412461042 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.412745953 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.417169094 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.417258024 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.420440912 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.442964077 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:44.586623907 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:44.586766958 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:44.710604906 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.901808023 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.902451038 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.902913094 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:44.903145075 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:45.017765999 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.232516050 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.233412981 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.233517885 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.233863115 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.233875036 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.234051943 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.236004114 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.236134052 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.236352921 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.236448050 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.341769934 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.342221975 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.559822083 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.559844017 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.560014963 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.560024023 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.560030937 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.560039043 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.560398102 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.560506105 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.562726021 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.563038111 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.567956924 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.576488972 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.576675892 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.585520983 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.594052076 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.594249964 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.603001118 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.610532999 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.610686064 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.620426893 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.628153086 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.628351927 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.637876987 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.646151066 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.646346092 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.655174017 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.663606882 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.663793087 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.666311979 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.671966076 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.681247950 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.681454897 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.689317942 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.698293924 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.698462009 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.706621885 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.715426922 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.715689898 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.720530987 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:45.723635912 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.733031988 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.733338118 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.740725994 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.749969006 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.750148058 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.758337975 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.766638994 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.767030954 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.776304960 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.784811974 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.785187006 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.800671101 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.802853107 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.803031921 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.810631037 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.820216894 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.820630074 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.827936888 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.836654902 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.837136984 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.846283913 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.847532034 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:45.848264933 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:45.853739977 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.853971004 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.865916014 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.871728897 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.872065067 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.880019903 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.886794090 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.888983011 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.889189005 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.898315907 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.905775070 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.906300068 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.915040016 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.923201084 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.923368931 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:45.931653023 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:45.934444904 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:46.035368919 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.042936087 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.042968988 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.043135881 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.045188904 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:46.047748089 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:46.047921896 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:46.064007044 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.071280003 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:46.130702972 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:46.163919926 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.164414883 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.164568901 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.165200949 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:46.258840084 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.282601118 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.282713890 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.282800913 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.283018112 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:46.283051014 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:46.286449909 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:46.289205074 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:46.363512039 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.364691019 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.365030050 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.369204998 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:46.383786917 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.455363035 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.478807926 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.478897095 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.478908062 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.478912115 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.479162931 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:46.479229927 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:46.480185986 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:46.481023073 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:46.520716906 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:46.611493111 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.613343954 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.644193888 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.644360065 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.644639969 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:46.646522045 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:46.679019928 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:46.804872036 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.804888010 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.837938070 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.838026047 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.838232040 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:46.840501070 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:46.871809959 CET53455443192.168.2.1623.44.201.43
                                                                                                                                                                              Dec 4, 2024 12:40:46.970632076 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.976651907 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.976882935 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.976903915 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:46.977089882 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.977102041 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.977873087 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.978147984 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.978195906 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.978208065 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.978914022 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.978930950 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.978943110 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.979130983 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:46.979845047 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.979871988 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.979882956 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:46.982285023 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:46.990179062 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:46.990328074 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:46.990444899 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:46.991575956 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.164391041 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.170655012 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.170721054 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.171025038 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:47.171045065 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.171055079 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.171065092 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.186451912 CET4435345523.44.201.43192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.207468033 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:47.306596994 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.312843084 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.313277960 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.313309908 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:47.313463926 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.313474894 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.313812971 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.319129944 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.319176912 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.319185019 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.324408054 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.324775934 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:47.324836969 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.325038910 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.325048923 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.325582027 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.325592995 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.326095104 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.326103926 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.329545975 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.329771996 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:47.329981089 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.330209017 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.330219984 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.330760002 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.330771923 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.330780983 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.331598997 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.331612110 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.331623077 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.332518101 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.332673073 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:47.340476036 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:47.358237982 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.358421087 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.358431101 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.358964920 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.359002113 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.359013081 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.359339952 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:47.359720945 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.359730959 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.359740973 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.360625982 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.378700018 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.378777027 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.378788948 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.379399061 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.379416943 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.379427910 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.379606962 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:47.380700111 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.380711079 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.380723000 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.381331921 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.400178909 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.400263071 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:47.400325060 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.400336027 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.400620937 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:47.400933027 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.400943995 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.404759884 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:47.405874968 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:47.519856930 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.775172949 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.775197029 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.775201082 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.809703112 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:47.887717962 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.887739897 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.887748957 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.887753010 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.887757063 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.887767076 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.888089895 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.888098955 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.888108015 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.888274908 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.888778925 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:47.888808012 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:47.889106989 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:47.920680046 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:47.920778036 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:48.187824011 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.188114882 CET55784443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:48.203475952 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:48.227175951 CET4435578423.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.191608906 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:49.191764116 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:49.197103024 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:49.197243929 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:49.197376966 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:49.422741890 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:49.422801971 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:49.515814066 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.515825033 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.521771908 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.521847963 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.522100925 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.522129059 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:49.522334099 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.522347927 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.522819996 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.522830009 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.522839069 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.523847103 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.523866892 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.523879051 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.524082899 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:49.524650097 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.524662018 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.524672031 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.525616884 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.525628090 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.525636911 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.525649071 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.527019978 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.527293921 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.543363094 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.543536901 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.543550014 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.543811083 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:49.544142008 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.544152021 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.544162989 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.545054913 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.545067072 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.545552015 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.545562983 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.564158916 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.564285040 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.564603090 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.564614058 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.565177917 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.565187931 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.565198898 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.566015005 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.566034079 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.566046000 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.566349030 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:49.587502003 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.587642908 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.587652922 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.587821007 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:49.588212013 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.588222980 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.588232994 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.589179993 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.589190960 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.589200020 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.590049028 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.607877016 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.608051062 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.608062983 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.608319998 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:49.608613968 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.608625889 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.609198093 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.609209061 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.609224081 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.610114098 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.610126972 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.629365921 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.629684925 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.629697084 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.629908085 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:49.630105972 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.630117893 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.630127907 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.630922079 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.630975008 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.630985975 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.631330967 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:49.631850004 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.633878946 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:49.650010109 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.650154114 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.650166035 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.650731087 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.651138067 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.651149988 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.651161909 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.652044058 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.652055979 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.652069092 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.657617092 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:49.658215046 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:49.658649921 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:49.658936024 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:49.672815084 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.672964096 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.672976017 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.673563004 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.673573971 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.673585892 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.674411058 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.674422026 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.674432039 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.674663067 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:49.675281048 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.678363085 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:49.692920923 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.693104982 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.693116903 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.693639994 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.693655968 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.693667889 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.694705963 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.694720030 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.694730043 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.695053101 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:49.695502996 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.697015047 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:49.715770006 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.715898037 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.715908051 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.716319084 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.716330051 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.716341972 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.716995955 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:49.717277050 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.717289925 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.717299938 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.717936993 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.718550920 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:49.732836962 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.732975006 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.732985973 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.733589888 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.733602047 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.737581968 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.739442110 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:49.761710882 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.771815062 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:49.792313099 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.792639971 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:49.792910099 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.793072939 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.793085098 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.793535948 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:49.793673038 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.793684959 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.793701887 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.793812037 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:49.793862104 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:49.794617891 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.794631004 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.794641972 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.794867992 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:49.809776068 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.809895992 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.809956074 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:49.821623087 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.821799994 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:49.843130112 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.843225956 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.843519926 CET57104443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:40:49.870631933 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.957592964 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.962898970 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.963145971 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.963211060 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:49.963309050 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.963627100 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.963637114 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.964250088 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.964301109 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.964313984 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.965166092 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.965179920 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.965197086 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.965370893 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:49.982136011 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.987844944 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.988467932 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.988653898 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.988666058 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.989377022 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.989388943 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.989402056 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.990287066 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.990298986 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.990310907 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.991141081 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:49.991292000 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.002271891 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.008549929 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.008682966 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.008693933 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.009260893 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.009272099 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.009283066 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.010194063 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.010205984 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.010215998 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.010226965 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.010512114 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.014452934 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.020585060 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.026412964 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.026551008 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.026562929 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.027050018 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.027061939 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.027075052 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.027993917 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.028043032 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.028055906 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.028935909 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.029469013 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.031609058 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.041373014 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.041557074 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.041569948 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.042254925 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.042321920 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.042334080 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.043292046 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.043303967 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.043322086 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.043951035 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.043962955 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.044116020 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.058917046 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.059127092 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.059164047 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.059456110 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.059742928 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.059755087 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.059766054 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.060568094 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.060578108 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.060587883 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.060600996 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.060864925 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.063471079 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.063678026 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.074703932 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.074887991 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.074899912 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.075436115 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.075476885 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.075489044 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.076375961 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.076422930 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.076435089 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.077302933 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.077487946 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.091825962 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.091984034 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.091995001 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.092314959 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.092384100 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.092396021 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.092406988 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.093301058 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.093313932 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.093323946 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.094233036 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.094363928 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.108603001 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.108671904 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.108684063 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.109268904 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.109281063 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.109292984 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.110220909 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.110234022 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.110244989 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.110449076 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.111088991 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.124180079 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.124345064 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.124356985 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.124942064 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.124953032 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.124964952 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.125859976 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.125876904 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.125889063 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.126147985 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.126756907 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.137945890 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.138032913 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.139233112 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.139282942 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.139771938 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.139930964 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.140494108 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.140851974 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.141201019 CET4435710423.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.141613007 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.141791105 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.141803026 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.142113924 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.142378092 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.142389059 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.142405033 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.143332958 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.143351078 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.143362045 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.143450022 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.143610954 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.144313097 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.144470930 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.144526958 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.145538092 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.145922899 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.159718037 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.159847021 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.159874916 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.160461903 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.160474062 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.160485983 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.161459923 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.161472082 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.161483049 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.162316084 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.162607908 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.164279938 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.164335966 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.164901018 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.165184975 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.165230989 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.166105986 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.166670084 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.166719913 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.167305946 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.167357922 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.168313980 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.168365002 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.168982983 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.169023037 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.170233965 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.170399904 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.170612097 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.170643091 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.170757055 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.170782089 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.176466942 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.176620960 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.176634073 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.177176952 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.177189112 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.177200079 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.178220034 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.178232908 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.178244114 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.182236910 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.182406902 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.194639921 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.194778919 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.194885015 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.194905996 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.194917917 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.194928885 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.194941044 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.195389986 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.195441961 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.195456982 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.195646048 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.212285042 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.212435961 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.212447882 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.212896109 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.212908030 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.212918043 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.213977098 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.213989973 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.214001894 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.214880943 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.215091944 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.230293036 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.230307102 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.230428934 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.230882883 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.231029987 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.231041908 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.232146978 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.232160091 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.232170105 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.233036995 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.233313084 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.246546984 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.246720076 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.246737003 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.247453928 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.247466087 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.247476101 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.248233080 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.248245001 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.248373985 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.249268055 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.255968094 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.263576031 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.263725042 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.264039040 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.264051914 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.264631033 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.264791012 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.264802933 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.265688896 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.265702009 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.265811920 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.266072989 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.281004906 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.281160116 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.281172991 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.281753063 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.281764984 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.281778097 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.282507896 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.282670975 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.282685041 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.283386946 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.283529043 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.298150063 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.298294067 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.298305988 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.299036980 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.299047947 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.299058914 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.299917936 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.299930096 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.299941063 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.300913095 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.301043034 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.314126015 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.314285040 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.314296961 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.314836025 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.315500975 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.315637112 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.315649986 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.316236019 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.316692114 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.317374945 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.317387104 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.317814112 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.318263054 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.318284988 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.318299055 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.338893890 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.339087009 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.339099884 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.339498043 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.339509010 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.339521885 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.339664936 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.340253115 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.340265036 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.340276957 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.340701103 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.354022026 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.354135990 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.354147911 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.354619980 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.354688883 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.354701996 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.355587006 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.355606079 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.355617046 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.355746984 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.356511116 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.356522083 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.371671915 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.371834040 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.371845007 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.372415066 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.372463942 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.372476101 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.373351097 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.373415947 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.373429060 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.373548985 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.374526978 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.387818098 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.388000011 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.388012886 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.388623953 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.388636112 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.388645887 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.389513016 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.389524937 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.389538050 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.389641047 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.402992964 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.403151035 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.403165102 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.403739929 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.403752089 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.403769016 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.404642105 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.404661894 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.404673100 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.404825926 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.405585051 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.418029070 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.424165010 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.424352884 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.424365997 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.425091982 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.425105095 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.425116062 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.425961971 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.425973892 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.425983906 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.426148891 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.426655054 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.440912962 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.441060066 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.441072941 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.441539049 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.441551924 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.441562891 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.442370892 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.442384005 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.442394018 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.442527056 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.443150043 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.455794096 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.456023932 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.456037045 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.456506968 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.456893921 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.456904888 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.456916094 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.457895041 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.457910061 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.457920074 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.458014965 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.461790085 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.463330030 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.480506897 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.480562925 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.480575085 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.481189966 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.481203079 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.481214046 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.482120991 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.482134104 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.482145071 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.482156038 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.482300997 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.483089924 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.483103037 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.483114004 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.484101057 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.484112978 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.484124899 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.484137058 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.484252930 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.484949112 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.484960079 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.484968901 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.498805046 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.498985052 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.498996973 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.499545097 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.499564886 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.499576092 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.500200987 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.500215054 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.500256062 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.500361919 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.501168013 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.501179934 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.501188993 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.501198053 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.501205921 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.501214981 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.501224041 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.503479958 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:50.535690069 CET54418443192.168.2.1623.209.72.15
                                                                                                                                                                              Dec 4, 2024 12:40:50.791136026 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:50.791260958 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:50.848870039 CET4435441823.209.72.15192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.106345892 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.147304058 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.177598953 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:51.204428911 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:51.235805035 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:52.952964067 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:53.190706015 CET59919443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:53.191040039 CET59919443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:53.267754078 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.271323919 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.304785967 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:53.505393982 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.506222010 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.506844044 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:53.507040977 CET59919443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:56.938904047 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:56.939184904 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:57.254791021 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:57.255481958 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:57.255492926 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:57.290832996 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:58.772594929 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:40:59.088068962 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:59.088560104 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:40:59.120790958 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:02.140661955 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:02.456372023 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:02.456978083 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:02.491734982 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:02.565648079 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:02.566605091 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:02.566706896 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:02.880408049 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:02.880783081 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:02.881256104 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:02.881413937 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:02.892324924 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:02.921729088 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:04.339807987 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:04.654558897 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.657409906 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:04.691771030 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:05.005804062 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:05.041821003 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:13.028376102 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:13.028892994 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:13.343789101 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.344918013 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.345007896 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:13.375343084 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:16.214777946 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:16.214901924 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:16.304095984 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:16.304203987 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:16.530370951 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.530884981 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.531277895 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.557801008 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:16.623244047 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.623620033 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.624485016 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.625152111 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:16.653985023 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:17.375062943 CET59919443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:17.375219107 CET59919443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:17.690382004 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:17.712532997 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:17.718967915 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:17.719242096 CET59919443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:18.475116968 CET52279443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:18.778269053 CET52279443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:18.779879093 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:18.787472010 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:18.787861109 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:18.788580894 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:18.788841009 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:19.082499027 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:19.104765892 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.105372906 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.107028961 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.107038975 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.107048988 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.145883083 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:19.385958910 CET52279443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:19.559194088 CET44352279142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.559361935 CET44352279142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.560055971 CET52279443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:19.565826893 CET44352279142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.566006899 CET44352279142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.566019058 CET44352279142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.566215992 CET52279443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:19.566526890 CET44352279142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.566796064 CET52279443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:19.579890013 CET52279443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:19.580295086 CET52279443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:19.580719948 CET52279443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:19.690321922 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:19.700474977 CET44352279142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.700887918 CET52279443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:19.873575926 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.873709917 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.878854036 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:19.879542112 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.879688978 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.879839897 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:19.879965067 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.879976034 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.880579948 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:19.881627083 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:19.881787062 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:19.882160902 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:19.882286072 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:19.894367933 CET44352279142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.894442081 CET44352279142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.894614935 CET52279443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:19.894809961 CET52279443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:19.895026922 CET44352279142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.895416975 CET52279443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:19.909640074 CET44352279142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.909908056 CET52279443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:19.914186001 CET44352279142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:19.942787886 CET52279443192.168.2.16142.250.80.104
                                                                                                                                                                              Dec 4, 2024 12:41:20.013761997 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.014120102 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.016941071 CET44352279142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.204762936 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.204818964 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.205131054 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.205131054 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.205456972 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.205668926 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.206856966 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.207122087 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.216667891 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.224903107 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.225084066 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.233928919 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.242352962 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.242563009 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.249691010 CET44352279142.250.80.104192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.251169920 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.260137081 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.260313034 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.268819094 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.277467966 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.277650118 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.286698103 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.295016050 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.295332909 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.304330111 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.313384056 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.313550949 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.322032928 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.330259085 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.330471992 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.336910009 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.339045048 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.348182917 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.348366976 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.356671095 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.365432024 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.365618944 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.374456882 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.383888960 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.384063005 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.392222881 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.401202917 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.401480913 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.409851074 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.418200970 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.418395996 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.427174091 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.436557055 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.438823938 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.444911957 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.453701019 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.453888893 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.462279081 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.477297068 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.477515936 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.479650974 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.489268064 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.489505053 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.498445988 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.507409096 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.507599115 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.515252113 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.524323940 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.524539948 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.532881975 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.541578054 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.541779041 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.550483942 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.559578896 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.559771061 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.568957090 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.577291965 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.577476025 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.586072922 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.594696045 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.594881058 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.603038073 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.612159967 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.612343073 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.620975018 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.629544973 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.629769087 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.638854027 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.647715092 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.647938967 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.656737089 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.664704084 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.664889097 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.673640966 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.683384895 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.683594942 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.692076921 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.700124979 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.700337887 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.707117081 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.716629028 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.716909885 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.724189043 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.732007027 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.732224941 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.739768982 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.746964931 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.754409075 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.761374950 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.768368006 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.775644064 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.782948971 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.785674095 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.785751104 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.785810947 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.788980007 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.792725086 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.795634985 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.803031921 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.803164959 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.804867983 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.808919907 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.817334890 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.818820000 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.822997093 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:20.850084066 CET64101443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:20.860009909 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:20.907991886 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:20.908142090 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:20.909096956 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:20.909213066 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:21.032341003 CET44364101142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:21.178152084 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:21.178175926 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:21.219038010 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:21.224755049 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:21.225886106 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:21.226919889 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:21.227097034 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:21.227108002 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:21.266843081 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:22.958664894 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:22.959204912 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:22.960241079 CET62417443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:23.262293100 CET62417443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:23.337409973 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:23.337429047 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:23.376039982 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:23.408760071 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:23.409466982 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:23.411770105 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:23.441025019 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:23.723118067 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:23.723145962 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:23.755815029 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:23.867993116 CET62417443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:24.090939999 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:24.091022015 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:24.097248077 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:24.097393036 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:24.097404003 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:24.097551107 CET62417443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:24.097616911 CET62417443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:24.097893953 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:24.098742008 CET62417443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:24.098980904 CET62417443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:24.191549063 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:24.191946030 CET62417443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:24.421828985 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:24.421880960 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:24.421892881 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:24.422270060 CET62417443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:24.422353983 CET62417443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:24.422482014 CET62417443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:24.437704086 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:24.438079119 CET62417443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:24.448215008 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:24.455529928 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:24.455786943 CET62417443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:24.464404106 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:24.476533890 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:24.476768017 CET62417443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:24.482067108 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:24.515377998 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:24.515608072 CET62417443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:24.786581993 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:24.953234911 CET59919443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:24.953346968 CET59919443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:25.087012053 CET62417443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:25.268452883 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.297074080 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.316539049 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.316771030 CET59919443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:25.412401915 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.412539005 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.412786007 CET62417443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:25.412834883 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.412846088 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.412863970 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.413069963 CET62417443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:25.413113117 CET62417443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:25.413716078 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.413729906 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.413750887 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.413897991 CET62417443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:25.414853096 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.414865971 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.414876938 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.415025949 CET62417443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:25.415090084 CET62417443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:25.421701908 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.431816101 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.431993961 CET62417443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:25.443026066 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.447412014 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.447607040 CET62417443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:25.456235886 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.465132952 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.466002941 CET62417443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:25.479489088 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:25.510842085 CET62417443192.168.2.16142.251.41.14
                                                                                                                                                                              Dec 4, 2024 12:41:25.760905027 CET44362417142.251.41.14192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:29.538357973 CET138138192.168.2.16192.168.2.255
                                                                                                                                                                              Dec 4, 2024 12:41:29.876997948 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:29.877170086 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:30.192214966 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:30.193094969 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:30.193214893 CET44355393162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:30.225544930 CET55393443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:31.662086010 CET59919443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:31.662398100 CET59919443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:31.977446079 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:31.979064941 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:31.979355097 CET44359919162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:31.979861021 CET59919443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:41:31.993091106 CET56197443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:41:31.993242979 CET56197443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:41:33.060971975 CET56197443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:41:33.123472929 CET4435619723.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:33.123562098 CET4435619723.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:33.124334097 CET56197443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:41:33.391433954 CET4435619723.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:33.394557953 CET56197443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:41:33.440315008 CET4435619723.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:33.440325975 CET4435619723.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:33.440335035 CET4435619723.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:33.440346003 CET4435619723.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:33.442498922 CET56197443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:41:33.442595005 CET56197443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:41:33.709321022 CET4435619723.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:53.450102091 CET4435619723.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:53.481935978 CET56197443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:41:55.002763987 CET4435619723.44.201.34192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:41:55.030931950 CET56197443192.168.2.1623.44.201.34
                                                                                                                                                                              Dec 4, 2024 12:42:01.653572083 CET57687443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:42:01.653748989 CET57687443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:42:01.653994083 CET57687443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:42:01.654082060 CET57687443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:42:02.673091888 CET57687443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:42:02.673152924 CET57687443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:42:02.673773050 CET57687443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:42:02.673814058 CET57687443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:42:02.747299910 CET44357687162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:42:02.747859001 CET57687443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:42:02.784956932 CET57687443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:42:02.996388912 CET44357687162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:42:02.996407986 CET44357687162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:42:02.996418953 CET44357687162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:42:02.996486902 CET44357687162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:42:02.996496916 CET44357687162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:42:02.996536016 CET44357687162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:42:02.996772051 CET57687443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:42:02.996865034 CET57687443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:42:02.996910095 CET57687443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:42:03.008944988 CET57687443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:42:03.072076082 CET44357687162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:42:03.104934931 CET57687443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:42:03.322017908 CET44357687162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:42:03.322032928 CET44357687162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:42:03.332922935 CET44357687162.159.61.3192.168.2.16
                                                                                                                                                                              Dec 4, 2024 12:42:03.359937906 CET57687443192.168.2.16162.159.61.3
                                                                                                                                                                              Dec 4, 2024 12:42:03.443540096 CET4435619723.44.201.34192.168.2.16
                                                                                                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                              Dec 4, 2024 12:40:30.772919893 CET192.168.2.161.1.1.1c22d(Port unreachable)Destination Unreachable
                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                              Dec 4, 2024 12:40:20.798084021 CET192.168.2.161.1.1.10x6319Standard query (0)ammyy.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:20.798268080 CET192.168.2.161.1.1.10x4f5Standard query (0)ammyy.com65IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:27.622939110 CET192.168.2.161.1.1.10x1064Standard query (0)ntp.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:27.623816013 CET192.168.2.161.1.1.10x780aStandard query (0)ntp.msn.com65IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:29.866889954 CET192.168.2.161.1.1.10xef8dStandard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:29.867217064 CET192.168.2.161.1.1.10x990aStandard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:30.408438921 CET192.168.2.161.1.1.10x2c0fStandard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:30.408905029 CET192.168.2.161.1.1.10xdbd8Standard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:30.556902885 CET192.168.2.161.1.1.10xef9fStandard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:30.557130098 CET192.168.2.161.1.1.10x968cStandard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:32.144354105 CET192.168.2.161.1.1.10xf221Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:32.144584894 CET192.168.2.161.1.1.10x99a1Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:32.144926071 CET192.168.2.161.1.1.10x3b3bStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:32.145078897 CET192.168.2.161.1.1.10x7df6Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:32.154437065 CET192.168.2.161.1.1.10xda5aStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:32.154823065 CET192.168.2.161.1.1.10xd2f4Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:32.961189985 CET192.168.2.161.1.1.10x74dbStandard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:32.961384058 CET192.168.2.161.1.1.10x3810Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:32.965032101 CET192.168.2.161.1.1.10xab5fStandard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:32.970185041 CET192.168.2.161.1.1.10xd101Standard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:33.103280067 CET192.168.2.161.1.1.10xe578Standard query (0)c.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:33.103389978 CET192.168.2.161.1.1.10x2a9cStandard query (0)c.msn.com65IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:33.247670889 CET192.168.2.161.1.1.10xcce9Standard query (0)api.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:33.247813940 CET192.168.2.161.1.1.10x5689Standard query (0)api.msn.com65IN (0x0001)false
                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                              Dec 4, 2024 12:40:20.937252045 CET1.1.1.1192.168.2.160x6319No error (0)ammyy.com136.243.18.118A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:27.760062933 CET1.1.1.1192.168.2.160x1064No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:27.761183023 CET1.1.1.1192.168.2.160x780aNo error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:30.004980087 CET1.1.1.1192.168.2.160xef8dNo error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:30.005642891 CET1.1.1.1192.168.2.160x990aNo error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:30.772631884 CET1.1.1.1192.168.2.160x2c0fNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:30.772631884 CET1.1.1.1192.168.2.160x2c0fNo error (0)googlehosted.l.googleusercontent.com142.250.181.65A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:30.819175959 CET1.1.1.1192.168.2.160xdbd8No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:30.820290089 CET1.1.1.1192.168.2.160x968cNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:30.820300102 CET1.1.1.1192.168.2.160xef9fNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:30.820300102 CET1.1.1.1192.168.2.160xef9fNo error (0)googlehosted.l.googleusercontent.com142.250.181.65A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:32.281539917 CET1.1.1.1192.168.2.160x99a1No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:32.282078028 CET1.1.1.1192.168.2.160x3b3bNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:32.282078028 CET1.1.1.1192.168.2.160x3b3bNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:32.282524109 CET1.1.1.1192.168.2.160xf221No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:32.282524109 CET1.1.1.1192.168.2.160xf221No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:32.282712936 CET1.1.1.1192.168.2.160x7df6No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:32.291749954 CET1.1.1.1192.168.2.160xda5aNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:32.291749954 CET1.1.1.1192.168.2.160xda5aNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:32.293828011 CET1.1.1.1192.168.2.160xd2f4No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:32.758260965 CET1.1.1.1192.168.2.160x707aNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:32.758260965 CET1.1.1.1192.168.2.160x707aNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:33.101423979 CET1.1.1.1192.168.2.160x74dbNo error (0)sb.scorecardresearch.com18.165.220.106A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:33.101423979 CET1.1.1.1192.168.2.160x74dbNo error (0)sb.scorecardresearch.com18.165.220.110A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:33.101423979 CET1.1.1.1192.168.2.160x74dbNo error (0)sb.scorecardresearch.com18.165.220.57A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:33.101423979 CET1.1.1.1192.168.2.160x74dbNo error (0)sb.scorecardresearch.com18.165.220.66A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:33.108747005 CET1.1.1.1192.168.2.160xd101No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:33.108933926 CET1.1.1.1192.168.2.160xab5fNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:33.242917061 CET1.1.1.1192.168.2.160xe578No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:33.243997097 CET1.1.1.1192.168.2.160x2a9cNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:33.387490034 CET1.1.1.1192.168.2.160xcce9No error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:33.388456106 CET1.1.1.1192.168.2.160x5689No error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:34.014854908 CET1.1.1.1192.168.2.160xf49bNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:34.015074015 CET1.1.1.1192.168.2.160x261eNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:34.015074015 CET1.1.1.1192.168.2.160x261eNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:35.025171041 CET1.1.1.1192.168.2.160xac9fNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:35.025304079 CET1.1.1.1192.168.2.160x3ee6No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:35.025304079 CET1.1.1.1192.168.2.160x3ee6No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:37.047900915 CET1.1.1.1192.168.2.160xc0fcNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:37.047900915 CET1.1.1.1192.168.2.160xc0fcNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:38.049453020 CET1.1.1.1192.168.2.160xc0fcNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:38.049453020 CET1.1.1.1192.168.2.160xc0fcNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:39.052277088 CET1.1.1.1192.168.2.160xc0fcNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:39.052277088 CET1.1.1.1192.168.2.160xc0fcNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:41.068486929 CET1.1.1.1192.168.2.160xc0fcNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:41.068486929 CET1.1.1.1192.168.2.160xc0fcNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:45.075905085 CET1.1.1.1192.168.2.160xc0fcNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:40:45.075905085 CET1.1.1.1192.168.2.160xc0fcNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:41:21.178528070 CET1.1.1.1192.168.2.160x67eeNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:41:21.178528070 CET1.1.1.1192.168.2.160x67eeNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:41:29.554769993 CET1.1.1.1192.168.2.160x6792No error (0)fg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:41:29.554769993 CET1.1.1.1192.168.2.160x6792No error (0)fg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:41:30.554405928 CET1.1.1.1192.168.2.160x6792No error (0)fg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:41:30.554405928 CET1.1.1.1192.168.2.160x6792No error (0)fg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:41:31.557343960 CET1.1.1.1192.168.2.160x6792No error (0)fg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:41:31.557343960 CET1.1.1.1192.168.2.160x6792No error (0)fg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:41:33.562094927 CET1.1.1.1192.168.2.160x6792No error (0)fg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:41:33.562094927 CET1.1.1.1192.168.2.160x6792No error (0)fg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:41:37.570400000 CET1.1.1.1192.168.2.160x6792No error (0)fg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:41:37.570400000 CET1.1.1.1192.168.2.160x6792No error (0)fg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:41:41.580002069 CET1.1.1.1192.168.2.160x2939No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 4, 2024 12:41:41.580002069 CET1.1.1.1192.168.2.160x2939No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                              • https:
                                                                                                                                                                                • www.bing.com
                                                                                                                                                                                • fp.msedge.net
                                                                                                                                                                                • r.bing.com
                                                                                                                                                                                • assets.msn.com
                                                                                                                                                                                • browser.events.data.msn.com
                                                                                                                                                                                • ecn.dev.virtualearth.net
                                                                                                                                                                                • img-s-msn-com.akamaized.net
                                                                                                                                                                                • edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                                • arc.msn.com
                                                                                                                                                                                • ecn-us.dev.virtualearth.net
                                                                                                                                                                                • www.ammyy.com
                                                                                                                                                                                • ssl.google-analytics.com
                                                                                                                                                                                • apis.google.com
                                                                                                                                                                                • accounts.google.com
                                                                                                                                                                                • ssl.gstatic.com
                                                                                                                                                                              • clients2.googleusercontent.com
                                                                                                                                                                              • chrome.cloudflare-dns.com
                                                                                                                                                                              • slscr.update.microsoft.com
                                                                                                                                                                              • edgeassetservice.azureedge.net
                                                                                                                                                                              • www.microsoft.com
                                                                                                                                                                              • data-edge.smartscreen.microsoft.com
                                                                                                                                                                              • nav-edge.smartscreen.microsoft.com
                                                                                                                                                                              • services.bingapis.com
                                                                                                                                                                              • msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                                                              • c.bing.com
                                                                                                                                                                              • dl-edge.smartscreen.microsoft.com
                                                                                                                                                                              • app-edge.smartscreen.microsoft.com
                                                                                                                                                                              • deff.nelreports.net
                                                                                                                                                                              • functional.events.data.microsoft.com
                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              0192.168.2.1649886136.243.18.118801268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              Dec 4, 2024 12:41:03.013659000 CET467OUTGET /en/ HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              Dec 4, 2024 12:41:04.336884975 CET535INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:03 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Location: https://www.ammyy.com/en/
                                                                                                                                                                              Content-Length: 311
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6d 6d 79 79 2e 63 6f 6d 2f 65 6e 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 20 28 43 65 6e 74 4f 53 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 61 6d 6d 79 79 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.ammyy.com/en/">here</a>.</p><hr><address>Apache/2.4.6 (CentOS) Server at www.ammyy.com Port 80</address></body></html>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              0192.168.2.1649699204.79.197.200443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:27 UTC812OUTGET /manifest/threshold.appcache HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                              Origin: https://www.bing.com
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                              Host: www.bing.com
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=3a628620&IPMID=1707317755885; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
                                                                                                                                                                              2024-12-04 11:40:28 UTC1200INHTTP/1.1 200 OK
                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                              Content-Length: 3269
                                                                                                                                                                              Content-Type: text/cache-manifest; charset=utf-8
                                                                                                                                                                              P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                                                                              Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Mon, 29-Dec-2025 11:40:27 GMT; path=/; HttpOnly
                                                                                                                                                                              Set-Cookie: SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=518a3852&IPMID=1707317782133; domain=.bing.com; expires=Mon, 29-Dec-2025 11:40:27 GMT; path=/; secure; SameSite=None
                                                                                                                                                                              X-EventID: 67503fab38e94847b2cb211069e1b0f1
                                                                                                                                                                              UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                              X-MSEdge-Ref: Ref A: 5573B0F8EC2943868D8F47B8B0FE8F81 Ref B: EWR30EDGE0106 Ref C: 2024-12-04T11:40:27Z
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:27 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2024-12-04 11:40:28 UTC3092INData Raw: 43 41 43 48 45 20 4d 41 4e 49 46 45 53 54 0d 0a 23 20 56 65 72 73 69 6f 6e 3a 35 31 38 61 33 38 35 32 0d 0a 43 41 43 48 45 3a 0d 0a 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 0d 0a 2f 72 70 2f 71 53 4b 59 6c 55 33 39 51 77 30 68 2d 63 62 48 32 64 6d 42 54 34 45 68 38 6c 4d 2e 6a 73 0d 0a 68 74 74 70 73 3a 2f 2f 72 2e 62 69 6e 67 2e 63 6f 6d 2f 72 62 2f 31 37 2f 6a 6e 63 2c 6e 6a 2f 36 61 61 2d 45 46 32 49 41 56 77 6e 54 54 4f 69 77 41 62 68 77 49 5f 56 6d 43 77 2e 6a 73 3f 62 75 3d 44 79 67 78 65 49 51 42 69 51 47 4d 41 59 45 42 65 33 37 47 41 63 6b 42 4d 62 6b 42 4d 63 77 42 26 6f 72 3d 77 0d 0a 68 74 74 70 73 3a 2f 2f 72 2e 62 69 6e 67 2e 63 6f 6d 2f 72 62 2f 31 61 2f 63 69 72 33 2c 6f 72 74 6c
                                                                                                                                                                              Data Ascii: CACHE MANIFEST# Version:518a3852CACHE:/AS/API/WindowsCortanaPane/V2/Init/rp/qSKYlU39Qw0h-cbH2dmBT4Eh8lM.jshttps://r.bing.com/rb/17/jnc,nj/6aa-EF2IAVwnTTOiwAbhwI_VmCw.js?bu=DygxeIQBiQGMAYEBe37GAckBMbkBMcwB&or=whttps://r.bing.com/rb/1a/cir3,ortl
                                                                                                                                                                              2024-12-04 11:40:28 UTC177INData Raw: 61 46 2d 67 30 61 5f 30 63 2e 63 73 73 3f 6f 72 3d 77 0d 0a 68 74 74 70 73 3a 2f 2f 72 2e 62 69 6e 67 2e 63 6f 6d 2f 72 73 2f 35 5a 2f 32 35 56 2f 6f 72 74 6c 2c 63 63 2c 6e 63 2f 6f 6e 72 61 37 50 51 6c 39 6f 35 62 59 54 32 6c 41 53 49 31 42 45 34 44 44 45 73 2e 63 73 73 3f 6f 72 3d 77 0d 0a 68 74 74 70 73 3a 2f 2f 72 2e 62 69 6e 67 2e 63 6f 6d 2f 72 73 2f 36 76 2f 66 48 2f 6e 6a 2f 61 41 42 4c 4e 54 5f 46 56 34 35 51 6a 59 51 66 6e 52 48 72 42 43 41 6b 34 47 55 2e 6a 73 3f 6f 72 3d 77 0d 0a 4e 45 54 57 4f 52 4b 3a 0d 0a 2a
                                                                                                                                                                              Data Ascii: aF-g0a_0c.css?or=whttps://r.bing.com/rs/5Z/25V/ortl,cc,nc/onra7PQl9o5bYT2lASI1BE4DDEs.css?or=whttps://r.bing.com/rs/6v/fH/nj/aABLNT_FV45QjYQfnRHrBCAk4GU.js?or=wNETWORK:*


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              1192.168.2.1649702204.79.197.222443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:28 UTC462OUTGET /conf/v2/asgw/fpconfig.min.json?monitorId=asgw HTTP/1.1
                                                                                                                                                                              Origin: https://www.bing.com
                                                                                                                                                                              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Accept-Language: en-CH
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                              Host: fp.msedge.net
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              2024-12-04 11:40:29 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                              Cache-Control: public,max-age=900
                                                                                                                                                                              Content-Length: 20022
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              ETag: "796861530"
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Request-Context: appId=cid-v1:b183296d-485b-49fc-81c7-a511e61d1309
                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                              X-MSEdge-Ref: Ref A: 67015B97BED347D7B320C65B642D441F Ref B: EWR30EDGE0317 Ref C: 2024-12-04T11:40:28Z
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:29 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2024-12-04 11:40:29 UTC3751INData Raw: 7b 22 73 22 3a 35 30 30 30 2c 22 6e 22 3a 33 2c 22 65 22 3a 5b 7b 22 65 22 3a 22 2a 2e 61 7a 72 2e 66 6f 6f 74 70 72 69 6e 74 64 6e 73 2e 63 6f 6d 22 2c 22 77 22 3a 35 30 30 30 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 2a 2e 63 6c 6f 2e 66 6f 6f 74 70 72 69 6e 74 64 6e 73 2e 63 6f 6d 22 2c 22 77 22 3a 32 30 30 30 2c 22 6d 22 3a 31 7d 2c 7b 22 65 22 3a 22 2a 2e 63 6c 6f 2e 66 6f 6f 74 70 72 69 6e 74 64 6e 73 2e 63 6f 6d 22 2c 22 77 22 3a 31 30 30 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 2a 2e 6e 72 62 2e 66 6f 6f 74 70 72 69 6e 74 64 6e 73 2e 63 6f 6d 22 2c 22 77 22 3a 34 32 30 2c 22 6d 22 3a 33 7d 2c 7b 22 65 22 3a 22 61 66 64 78 74 65 73 74 2e 7a 30 31 2e 61 7a 75 72 65 66 64 2e 6e 65 74 22 2c 22 77 22 3a 35 30 30 2c 22 6d 22 3a 31 7d 2c 7b
                                                                                                                                                                              Data Ascii: {"s":5000,"n":3,"e":[{"e":"*.azr.footprintdns.com","w":5000,"m":128},{"e":"*.clo.footprintdns.com","w":2000,"m":1},{"e":"*.clo.footprintdns.com","w":100,"m":128},{"e":"*.nrb.footprintdns.com","w":420,"m":3},{"e":"afdxtest.z01.azurefd.net","w":500,"m":1},{
                                                                                                                                                                              2024-12-04 11:40:29 UTC48INData Raw: 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 63 70 71 32 35 70 72 64 61 70 70 30 32 2d 63 61 6e 61 72 79
                                                                                                                                                                              Data Ascii: e.com","w":3,"m":128},{"e":"cpq25prdapp02-canary
                                                                                                                                                                              2024-12-04 11:40:29 UTC4096INData Raw: 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 63 71 31 70 72 64 61 70 70 30 31 2d 63 61 6e 61 72 79 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 63 2d 72 69 6e 67 2e 6d 73 65 64 67 65 2e 6e 65 74 22 2c 22 77 22 3a 32 30 30 30 2c 22 6d 22 3a 33 7d 2c 7b 22 65 22 3a 22 63 2d 72 69 6e 67 2d 66 61 6c 6c 62 61 63 6b 2e 6d 73 65 64 67 65 2e 6e 65 74 22 2c 22 77 22 3a 35 30 2c 22 6d 22 3a 33 7d 2c 7b 22 65 22 3a 22 63 76 6c 30 32 70 72 64 61 70 70 30 31 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 7d 2c 7b 22 65 22
                                                                                                                                                                              Data Ascii: -opaph.netmon.azure.com","w":3,"m":128},{"e":"cq1prdapp01-canary.netmon.azure.com","w":3,"m":128},{"e":"c-ring.msedge.net","w":2000,"m":3},{"e":"c-ring-fallback.msedge.net","w":50,"m":3},{"e":"cvl02prdapp01-canary-opaph.netmon.azure.com","w":3,"m":1},{"e"
                                                                                                                                                                              2024-12-04 11:40:29 UTC4096INData Raw: 22 66 72 61 32 32 70 72 64 61 70 70 30 32 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 66 72 61 32 33 70 72 64 61 70 70 30 31 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 66 72 61 32 33 70 72 64 61 70 70 30 32 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 67 72 61 70 68 2e 61 7a 75 72 65 66 64 2e 6e 65 74 22 2c 22 77 22 3a 31 2c 22 6d 22 3a 31 7d 2c 7b 22 65 22 3a 22 67 72 61 70 68 2e 61 7a 75 72 65 66 64 2e 6e 65 74 22
                                                                                                                                                                              Data Ascii: "fra22prdapp02-canary-opaph.netmon.azure.com","w":3,"m":128},{"e":"fra23prdapp01-canary-opaph.netmon.azure.com","w":3,"m":128},{"e":"fra23prdapp02-canary-opaph.netmon.azure.com","w":3,"m":128},{"e":"graph.azurefd.net","w":1,"m":1},{"e":"graph.azurefd.net"
                                                                                                                                                                              2024-12-04 11:40:29 UTC4096INData Raw: 2c 7b 22 65 22 3a 22 6e 61 67 32 30 70 72 64 61 70 70 30 31 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 7d 2c 7b 22 65 22 3a 22 6e 61 67 32 30 70 72 64 61 70 70 30 31 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 6e 61 67 32 30 70 72 64 61 70 70 30 32 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 6f 2d 72 69 6e 67 2e 6d 73 65 64 67 65 2e 6e 65 74 22 2c 22 77 22 3a 31 30 30 2c 22 6d 22 3a 33 7d 2c 7b 22 65 22 3a 22 6f 2d 72 69 6e 67 2d 66 61 6c 6c 62
                                                                                                                                                                              Data Ascii: ,{"e":"nag20prdapp01-canary-opaph.netmon.azure.com","w":3,"m":1},{"e":"nag20prdapp01-canary-opaph.netmon.azure.com","w":3,"m":128},{"e":"nag20prdapp02-canary-opaph.netmon.azure.com","w":3,"m":128},{"e":"o-ring.msedge.net","w":100,"m":3},{"e":"o-ring-fallb
                                                                                                                                                                              2024-12-04 11:40:29 UTC3935INData Raw: 61 6e 61 72 79 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 73 6e 34 70 72 64 61 70 70 30 31 2d 63 61 6e 61 72 79 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 73 6e 35 61 7a 66 61 70 70 30 31 2d 63 61 6e 61 72 79 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 75 73 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 73 6e 35 61 7a 66 61 70 70 30 32 2d 63 61 6e 61 72 79 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 75 73 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 73 6e 37 70 72 64 61 70 70 30 31 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e
                                                                                                                                                                              Data Ascii: anary.netmon.azure.com","w":3,"m":128},{"e":"sn4prdapp01-canary.netmon.azure.com","w":3,"m":128},{"e":"sn5azfapp01-canary.netmon.azure.us","w":3,"m":128},{"e":"sn5azfapp02-canary.netmon.azure.us","w":3,"m":128},{"e":"sn7prdapp01-canary-opaph.netmon.azure.


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              2192.168.2.1649707204.79.197.200443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:28 UTC1188OUTGET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=ed&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=2&cvid=7d5350a2c6ed420faa5c64e7fc80b8d1&ig=0d899b831ca2494ebb5d99c251cf1a92 HTTP/1.1
                                                                                                                                                                              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Accept-Language: en-CH
                                                                                                                                                                              X-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStore
                                                                                                                                                                              X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2
                                                                                                                                                                              X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                              Host: www.bing.com
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1733312424&IPMH=3a628620&IPMID=1707317755885; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
                                                                                                                                                                              2024-12-04 11:40:29 UTC1188INHTTP/1.1 200 OK
                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Content-Length: 6174
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Expires: -1
                                                                                                                                                                              P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                                                                              Set-Cookie: _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                                                                                                                                                                              Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Mon, 29-Dec-2025 11:40:29 GMT; path=/; HttpOnly
                                                                                                                                                                              X-EventID: 67503fad698e41f7b566b520724f2dec
                                                                                                                                                                              UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                              X-MSEdge-Ref: Ref A: 0B71D400AFDE4C6CB297BF6768C1FA5C Ref B: EWR30EDGE1005 Ref C: 2024-12-04T11:40:29Z
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:28 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2024-12-04 11:40:29 UTC785INData Raw: 7b 22 52 65 73 6f 75 72 63 65 73 22 3a 7b 22 53 74 79 6c 65 73 22 3a 7b 22 43 73 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 43 73 73 48 65 61 64 4f 76 65 72 72 69 64 65 22 3a 7b 7d 7d 2c 22 53 63 72 69 70 74 73 22 3a 7b 22 4a 73 48 65 61 64 54 6f 70 6d 6f 73 74 22 3a 7b 7d 2c 22 4a 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 4a 73 45 6e 64 4f 66 43 68 75 6e 6b 22 3a 7b 7d 2c 22 4a 73 42 65 66 6f 72 65 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 4f 6e 4c 6f 61 64 22 3a 7b 7d 7d 7d 2c 22 53 75 67 67 65 73 74 69 6f 6e 73 22 3a 5b 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 65 64 75 62 61 73 65 22 2c 22 71 75 65 72 79
                                                                                                                                                                              Data Ascii: {"Resources":{"Styles":{"CssHeadNormal":{},"CssHeadOverride":{}},"Scripts":{"JsHeadTopmost":{},"JsHeadNormal":{},"JsEndOfChunk":{},"JsBeforeContent":{},"JsAfterContent":{},"JsAfterOnLoad":{}}},"Suggestions":[{"Attributes":{"url":"/search?q=edubase","query
                                                                                                                                                                              2024-12-04 11:40:29 UTC2344INData Raw: 81 67 65 22 2c 22 48 69 67 68 43 6f 6e 66 69 64 65 6e 63 65 4d 65 74 61 53 75 67 67 65 73 74 69 6f 6e 53 63 6f 72 65 22 3a 30 2c 22 50 72 65 66 65 74 63 68 43 6f 6e 66 69 64 65 6e 63 65 53 63 6f 72 65 22 3a 30 7d 2c 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 65 64 72 65 61 6d 73 5c 75 30 30 32 36 66 69 6c 74 65 72 73 3d 75 66 6e 25 33 61 25 32 32 45 44 72 65 61 6d 73 25 32 32 2b 73 69 64 25 33 61 25 32 32 33 38 37 39 31 63 33 63 2d 65 39 61 34 2d 34 63 37 39 2d 62 63 61 39 2d 33 38 30 35 31 39 39 38 63 36 66 62 25 32 32 5c 75 30 30 32 36 61 73 62 65 3d 41 53 22 2c 22 71 75 65 72 79 22 3a 22 65 64 72 65 61 6d 73 22 2c 22 73 74 79 70 65 22 3a 22 4d 42 22 2c 22 68 63 22 3a 22 31 22 2c 22 68 63 73 22 3a 22
                                                                                                                                                                              Data Ascii: ge","HighConfidenceMetaSuggestionScore":0,"PrefetchConfidenceScore":0},{"Attributes":{"url":"/search?q=edreams\u0026filters=ufn%3a%22EDreams%22+sid%3a%2238791c3c-e9a4-4c79-bca9-38051998c6fb%22\u0026asbe=AS","query":"edreams","stype":"MB","hc":"1","hcs":"
                                                                                                                                                                              2024-12-04 11:40:29 UTC3045INData Raw: 32 30 30 3a 5c 22 31 33 5c 22 3b 33 30 30 30 31 3a 5c 22 31 32 39 37 33 5c 22 3b 32 31 35 32 3a 5c 22 31 33 37 36 34 5c 22 3b 32 30 30 30 3a 5c 22 38 34 38 30 38 30 5c 22 3b 32 30 31 31 3a 5c 22 36 5c 22 3b 31 31 30 33 34 3a 5c 22 31 39 34 33 31 32 33 34 33 38 5c 22 3b 22 2c 22 68 63 73 22 3a 22 30 22 7d 2c 22 54 65 78 74 22 3a 22 ee 80 80 65 64 ee 80 81 75 62 61 73 65 20 72 65 61 64 65 72 22 2c 22 48 69 67 68 43 6f 6e 66 69 64 65 6e 63 65 4d 65 74 61 53 75 67 67 65 73 74 69 6f 6e 53 63 6f 72 65 22 3a 30 2c 22 50 72 65 66 65 74 63 68 43 6f 6e 66 69 64 65 6e 63 65 53 63 6f 72 65 22 3a 30 7d 2c 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 65 64 2b 73 68 65 65 72 61 6e 5c 75 30 30 32 36 66 69 6c 74 65 72 73
                                                                                                                                                                              Data Ascii: 200:\"13\";30001:\"12973\";2152:\"13764\";2000:\"848080\";2011:\"6\";11034:\"1943123438\";","hcs":"0"},"Text":"edubase reader","HighConfidenceMetaSuggestionScore":0,"PrefetchConfidenceScore":0},{"Attributes":{"url":"/search?q=ed+sheeran\u0026filters


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              3192.168.2.1649706204.79.197.200443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:28 UTC1039OUTGET /PPRelatedSearch?query=Classic_%7Bf56fbb39-e6d9-4b6d-9c29-ae82cff2925f%7D&lang=en-CH HTTP/1.1
                                                                                                                                                                              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Accept-Language: en-CH
                                                                                                                                                                              X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2
                                                                                                                                                                              X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                              Host: www.bing.com
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1733312424&IPMH=3a628620&IPMID=1707317755885; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
                                                                                                                                                                              2024-12-04 11:40:29 UTC1014INHTTP/1.1 404 Not Found
                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                              P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                                                                              Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Mon, 29-Dec-2025 11:40:29 GMT; path=/; HttpOnly
                                                                                                                                                                              X-EventID: 67503fad69e543beb45059e277df1d53
                                                                                                                                                                              UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                              X-MSEdge-Ref: Ref A: AD7E542DC74B460B97F280CAC119E8EF Ref B: EWR30EDGE1117 Ref C: 2024-12-04T11:40:29Z
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:28 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Length: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              4192.168.2.1649705204.79.197.200443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:28 UTC1189OUTGET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=edg&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=3&cvid=7d5350a2c6ed420faa5c64e7fc80b8d1&ig=f10e8fb5e39043b08f966fc09039134d HTTP/1.1
                                                                                                                                                                              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Accept-Language: en-CH
                                                                                                                                                                              X-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStore
                                                                                                                                                                              X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2
                                                                                                                                                                              X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                              Host: www.bing.com
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1733312424&IPMH=3a628620&IPMID=1707317755885; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
                                                                                                                                                                              2024-12-04 11:40:29 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Content-Length: 7677
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Expires: -1
                                                                                                                                                                              P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                                                                              Set-Cookie: _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                                                                                                                                                                              Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Mon, 29-Dec-2025 11:40:29 GMT; path=/; HttpOnly
                                                                                                                                                                              X-EventID: 67503fad7e694826abff6e2216d0d297
                                                                                                                                                                              UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                              X-MSEdge-Ref: Ref A: A86DA65ED8EB48B89CA655B6252EE863 Ref B: EWR311000104019 Ref C: 2024-12-04T11:40:29Z
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:29 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2024-12-04 11:40:29 UTC276INData Raw: 7b 22 52 65 73 6f 75 72 63 65 73 22 3a 7b 22 53 74 79 6c 65 73 22 3a 7b 22 43 73 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 43 73 73 48 65 61 64 4f 76 65 72 72 69 64 65 22 3a 7b 7d 7d 2c 22 53 63 72 69 70 74 73 22 3a 7b 22 4a 73 48 65 61 64 54 6f 70 6d 6f 73 74 22 3a 7b 7d 2c 22 4a 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 4a 73 45 6e 64 4f 66 43 68 75 6e 6b 22 3a 7b 7d 2c 22 4a 73 42 65 66 6f 72 65 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 4f 6e 4c 6f 61 64 22 3a 7b 7d 7d 7d 2c 22 53 75 67 67 65 73 74 69 6f 6e 73 22 3a 5b 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 65 64 67 65 22 2c 22 71 75 65 72 79 22 3a 22
                                                                                                                                                                              Data Ascii: {"Resources":{"Styles":{"CssHeadNormal":{},"CssHeadOverride":{}},"Scripts":{"JsHeadTopmost":{},"JsHeadNormal":{},"JsEndOfChunk":{},"JsBeforeContent":{},"JsAfterContent":{},"JsAfterOnLoad":{}}},"Suggestions":[{"Attributes":{"url":"/search?q=edge","query":"
                                                                                                                                                                              2024-12-04 11:40:29 UTC2853INData Raw: 6d 22 3a 22 31 30 30 30 3a 5c 22 30 5c 22 3b 31 31 30 32 31 3a 5c 22 30 2e 35 30 34 34 5c 22 3b 32 32 30 30 3a 5c 22 31 33 5c 22 3b 33 30 30 30 31 3a 5c 22 31 31 39 34 37 5c 22 3b 32 31 35 32 3a 5c 22 31 32 31 34 37 5c 22 3b 32 30 30 30 3a 5c 22 32 35 39 31 34 35 35 5c 22 3b 32 30 31 31 3a 5c 22 31 5c 22 3b 31 31 30 30 32 3a 5c 22 31 5c 22 3b 31 31 30 33 34 3a 5c 22 31 39 34 33 31 32 33 34 33 38 5c 22 3b 31 30 30 31 35 3a 5c 22 33 38 38 38 36 39 38 5c 22 3b 31 30 30 31 38 3a 5c 22 32 35 39 31 34 35 35 5c 22 3b 22 2c 22 68 63 22 3a 22 31 22 2c 22 68 63 73 22 3a 22 30 2e 39 32 37 39 39 39 39 37 33 32 39 37 31 31 39 31 22 7d 2c 22 54 65 78 74 22 3a 22 ee 80 80 65 64 67 ee 80 81 65 22 2c 22 48 69 67 68 43 6f 6e 66 69 64 65 6e 63 65 4d 65 74 61 53 75 67 67 65
                                                                                                                                                                              Data Ascii: m":"1000:\"0\";11021:\"0.5044\";2200:\"13\";30001:\"11947\";2152:\"12147\";2000:\"2591455\";2011:\"1\";11002:\"1\";11034:\"1943123438\";10015:\"3888698\";10018:\"2591455\";","hc":"1","hcs":"0.9279999732971191"},"Text":"edge","HighConfidenceMetaSugge
                                                                                                                                                                              2024-12-04 11:40:29 UTC4096INData Raw: 25 33 61 25 32 32 39 35 38 33 39 61 64 66 2d 61 66 65 38 2d 39 30 61 30 2d 32 38 33 35 2d 34 35 34 35 32 65 31 30 39 35 34 32 25 32 32 22 2c 22 43 61 74 65 67 6f 72 79 22 3a 22 22 2c 22 52 61 6e 6b 69 6e 67 53 63 6f 72 65 22 3a 22 22 2c 22 51 75 65 72 79 22 3a 22 45 64 67 61 72 20 41 6c 6c 61 6e 20 50 6f 65 20 41 6c 62 65 6e 22 2c 22 54 79 70 65 22 3a 22 45 43 53 22 7d 2c 7b 22 54 65 78 74 22 3a 22 45 69 6e 66 6c c3 bc 73 73 65 22 2c 22 53 65 63 6f 6e 64 61 72 79 54 65 78 74 22 3a 22 22 2c 22 55 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 45 64 67 61 72 2b 41 6c 6c 61 6e 2b 50 6f 65 2b 45 69 6e 66 6c 25 63 33 25 62 63 73 73 65 5c 75 30 30 32 36 66 69 6c 74 65 72 73 3d 75 66 6e 25 33 61 25 32 32 65 64 67 61 72 2b 61 6c 6c 61 6e 2b 70 6f 65 25 32 32 2b 73
                                                                                                                                                                              Data Ascii: %3a%2295839adf-afe8-90a0-2835-45452e109542%22","Category":"","RankingScore":"","Query":"Edgar Allan Poe Alben","Type":"ECS"},{"Text":"Einflsse","SecondaryText":"","Url":"/search?q=Edgar+Allan+Poe+Einfl%c3%bcsse\u0026filters=ufn%3a%22edgar+allan+poe%22+s
                                                                                                                                                                              2024-12-04 11:40:29 UTC452INData Raw: 66 74 20 65 64 67 65 20 e2 80 93 20 69 6e 70 72 69 76 61 74 65 20 6d 6f 64 75 73 5c 74 6d 69 63 72 6f 73 6f 66 74 20 65 64 67 65 20 70 72 69 76 61 74 65 20 5c 74 6d 69 63 72 6f 73 6f 66 74 20 65 64 67 65 20 28 6d 67 6d 74 20 74 6f 6f 6c 73 29 5c 74 65 64 69 74 6f 72 5c 74 69 6e 74 65 72 6e 65 74 20 65 64 67 65 5c 74 65 64 67 65 20 2d 20 70 72 64 31 20 2d 20 77 77 20 6f 70 70 73 20 6c 61 67 65 72 22 2c 22 45 76 65 6e 74 43 6f 75 6e 74 73 22 3a 22 32 31 34 39 36 37 5c 74 31 30 31 31 5c 74 34 31 31 5c 74 32 35 30 5c 74 32 32 30 5c 74 31 31 39 5c 74 31 30 30 5c 74 39 31 5c 74 38 36 5c 74 37 39 5c 74 37 31 5c 74 36 36 5c 74 35 39 5c 74 35 38 5c 74 34 37 5c 74 33 37 5c 74 32 32 5c 74 32 31 5c 74 31 39 5c 74 31 38 22 2c 22 43 43 52 73 22 3a 22 30 2e 39 37 36 33
                                                                                                                                                                              Data Ascii: ft edge inprivate modus\tmicrosoft edge private \tmicrosoft edge (mgmt tools)\teditor\tinternet edge\tedge - prd1 - ww opps lager","EventCounts":"214967\t1011\t411\t250\t220\t119\t100\t91\t86\t79\t71\t66\t59\t58\t47\t37\t22\t21\t19\t18","CCRs":"0.9763


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              5192.168.2.1649704204.79.197.200443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:28 UTC1187OUTGET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=e&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=1&cvid=7d5350a2c6ed420faa5c64e7fc80b8d1&ig=f54d38fbde5e4f72954485e0de221d3a HTTP/1.1
                                                                                                                                                                              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Accept-Language: en-CH
                                                                                                                                                                              X-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStore
                                                                                                                                                                              X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2
                                                                                                                                                                              X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                              Host: www.bing.com
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1733312424&IPMH=3a628620&IPMID=1707317755885; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
                                                                                                                                                                              2024-12-04 11:40:29 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Content-Length: 6435
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Expires: -1
                                                                                                                                                                              P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                                                                              Set-Cookie: _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                                                                                                                                                                              Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Mon, 29-Dec-2025 11:40:29 GMT; path=/; HttpOnly
                                                                                                                                                                              X-EventID: 67503fadb6624ff1bd586cb451a05936
                                                                                                                                                                              UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                              X-MSEdge-Ref: Ref A: 08F65E9F6BBD43FDB9C836A2A35530DB Ref B: EWR311000105031 Ref C: 2024-12-04T11:40:29Z
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:28 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2024-12-04 11:40:29 UTC1850INData Raw: 7b 22 52 65 73 6f 75 72 63 65 73 22 3a 7b 22 53 74 79 6c 65 73 22 3a 7b 22 43 73 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 43 73 73 48 65 61 64 4f 76 65 72 72 69 64 65 22 3a 7b 7d 7d 2c 22 53 63 72 69 70 74 73 22 3a 7b 22 4a 73 48 65 61 64 54 6f 70 6d 6f 73 74 22 3a 7b 7d 2c 22 4a 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 4a 73 45 6e 64 4f 66 43 68 75 6e 6b 22 3a 7b 7d 2c 22 4a 73 42 65 66 6f 72 65 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 4f 6e 4c 6f 61 64 22 3a 7b 7d 7d 7d 2c 22 53 75 67 67 65 73 74 69 6f 6e 73 22 3a 5b 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 65 62 61 79 5c 75 30 30 32 36 66 69 6c 74 65
                                                                                                                                                                              Data Ascii: {"Resources":{"Styles":{"CssHeadNormal":{},"CssHeadOverride":{}},"Scripts":{"JsHeadTopmost":{},"JsHeadNormal":{},"JsEndOfChunk":{},"JsBeforeContent":{},"JsAfterContent":{},"JsAfterOnLoad":{}}},"Suggestions":[{"Attributes":{"url":"/search?q=ebay\u0026filte
                                                                                                                                                                              2024-12-04 11:40:29 UTC1279INData Raw: 65 61 73 79 4a 65 74 2b 25 63 33 25 39 63 62 65 72 73 69 63 68 74 5c 75 30 30 32 36 66 69 6c 74 65 72 73 3d 75 66 6e 25 33 61 25 32 32 65 61 73 79 6a 65 74 25 32 32 2b 73 69 64 25 33 61 25 32 32 30 39 64 62 62 37 32 32 2d 35 66 30 66 2d 62 66 36 32 2d 38 65 32 66 2d 63 39 31 37 66 66 37 30 38 34 33 30 25 32 32 22 2c 22 43 61 74 65 67 6f 72 79 22 3a 22 22 2c 22 52 61 6e 6b 69 6e 67 53 63 6f 72 65 22 3a 22 22 2c 22 51 75 65 72 79 22 3a 22 65 61 73 79 4a 65 74 20 c3 9c 62 65 72 73 69 63 68 74 22 2c 22 54 79 70 65 22 3a 22 45 43 53 22 7d 2c 7b 22 54 65 78 74 22 3a 22 46 6c 75 67 70 6c 61 6e 22 2c 22 53 65 63 6f 6e 64 61 72 79 54 65 78 74 22 3a 22 22 2c 22 55 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 65 61 73 79 4a 65 74 2b 46 6c 75 67 70 6c 61 6e 5c 75 30
                                                                                                                                                                              Data Ascii: easyJet+%c3%9cbersicht\u0026filters=ufn%3a%22easyjet%22+sid%3a%2209dbb722-5f0f-bf62-8e2f-c917ff708430%22","Category":"","RankingScore":"","Query":"easyJet bersicht","Type":"ECS"},{"Text":"Flugplan","SecondaryText":"","Url":"/search?q=easyJet+Flugplan\u0
                                                                                                                                                                              2024-12-04 11:40:29 UTC3306INData Raw: 30 30 32 36 66 69 6c 74 65 72 73 3d 75 66 6e 25 33 61 25 32 32 45 74 73 79 25 32 32 2b 73 69 64 25 33 61 25 32 32 35 38 65 63 62 34 32 63 2d 63 66 30 34 2d 35 37 31 32 2d 31 38 31 32 2d 37 65 34 33 31 30 33 39 37 66 65 30 25 32 32 5c 75 30 30 32 36 61 73 62 65 3d 41 53 22 2c 22 71 75 65 72 79 22 3a 22 65 74 73 79 22 2c 22 73 74 79 70 65 22 3a 22 4d 42 22 2c 22 68 63 22 3a 22 31 22 2c 22 68 63 73 22 3a 22 30 22 2c 22 69 73 41 6e 73 77 65 72 22 3a 22 31 22 2c 22 61 73 62 74 79 70 65 22 3a 22 41 53 22 2c 22 61 64 64 69 74 69 6f 6e 61 6c 49 6e 66 6f 54 65 78 74 22 3a 22 4f 6e 6c 69 6e 65 2d 4d 61 72 6b 74 70 6c 61 74 7a 22 2c 22 73 65 63 6f 6e 64 61 72 79 49 63 6f 6e 55 72 6c 22 3a 22 2f 74 68 3f 69 64 3d 4f 53 4b 2e 36 38 63 64 37 36 30 31 39 65 31 31 35 33
                                                                                                                                                                              Data Ascii: 0026filters=ufn%3a%22Etsy%22+sid%3a%2258ecb42c-cf04-5712-1812-7e4310397fe0%22\u0026asbe=AS","query":"etsy","stype":"MB","hc":"1","hcs":"0","isAnswer":"1","asbtype":"AS","additionalInfoText":"Online-Marktplatz","secondaryIconUrl":"/th?id=OSK.68cd76019e1153


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              6192.168.2.1649708204.79.197.200443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:28 UTC1190OUTGET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=edge&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=4&cvid=7d5350a2c6ed420faa5c64e7fc80b8d1&ig=b32f1b3c838548429f857f888a71dd3f HTTP/1.1
                                                                                                                                                                              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Accept-Language: en-CH
                                                                                                                                                                              X-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStore
                                                                                                                                                                              X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2
                                                                                                                                                                              X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                              Host: www.bing.com
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1733312424&IPMH=3a628620&IPMID=1707317755885; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
                                                                                                                                                                              2024-12-04 11:40:29 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Content-Length: 4761
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Expires: -1
                                                                                                                                                                              P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                                                                              Set-Cookie: _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                                                                                                                                                                              Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Mon, 29-Dec-2025 11:40:29 GMT; path=/; HttpOnly
                                                                                                                                                                              X-EventID: 67503fadf8a140898dd41c0c241fcf8a
                                                                                                                                                                              UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                              X-MSEdge-Ref: Ref A: 22FD56AA4B764F3FA36059123E51FEE4 Ref B: EWR311000108049 Ref C: 2024-12-04T11:40:29Z
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:28 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2024-12-04 11:40:29 UTC2049INData Raw: 7b 22 52 65 73 6f 75 72 63 65 73 22 3a 7b 22 53 74 79 6c 65 73 22 3a 7b 22 43 73 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 43 73 73 48 65 61 64 4f 76 65 72 72 69 64 65 22 3a 7b 7d 7d 2c 22 53 63 72 69 70 74 73 22 3a 7b 22 4a 73 48 65 61 64 54 6f 70 6d 6f 73 74 22 3a 7b 7d 2c 22 4a 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 4a 73 45 6e 64 4f 66 43 68 75 6e 6b 22 3a 7b 7d 2c 22 4a 73 42 65 66 6f 72 65 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 4f 6e 4c 6f 61 64 22 3a 7b 7d 7d 7d 2c 22 53 75 67 67 65 73 74 69 6f 6e 73 22 3a 5b 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 65 64 67 65 22 2c 22 71 75 65 72 79 22 3a 22
                                                                                                                                                                              Data Ascii: {"Resources":{"Styles":{"CssHeadNormal":{},"CssHeadOverride":{}},"Scripts":{"JsHeadTopmost":{},"JsHeadNormal":{},"JsEndOfChunk":{},"JsBeforeContent":{},"JsAfterContent":{},"JsAfterOnLoad":{}}},"Suggestions":[{"Attributes":{"url":"/search?q=edge","query":"
                                                                                                                                                                              2024-12-04 11:40:29 UTC1080INData Raw: 2c 22 50 72 65 66 65 74 63 68 43 6f 6e 66 69 64 65 6e 63 65 53 63 6f 72 65 22 3a 30 7d 2c 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 65 64 67 65 2b 61 64 64 2d 6f 6e 73 22 2c 22 71 75 65 72 79 22 3a 22 65 64 67 65 20 61 64 64 2d 6f 6e 73 22 2c 22 73 74 79 70 65 22 3a 22 41 53 22 2c 22 6c 6d 22 3a 22 31 30 30 30 3a 5c 22 30 5c 22 3b 32 32 30 30 3a 5c 22 31 33 5c 22 3b 33 30 30 30 31 3a 5c 22 31 35 34 36 33 5c 22 3b 32 31 35 32 3a 5c 22 31 36 35 33 32 5c 22 3b 32 30 30 30 3a 5c 22 34 38 31 38 31 5c 22 3b 32 30 31 31 3a 5c 22 37 5c 22 3b 31 31 30 33 34 3a 5c 22 31 39 34 33 31 32 33 34 33 38 5c 22 3b 22 2c 22 68 63 73 22 3a 22 30 22 7d 2c 22 54 65 78 74 22 3a 22 ee 80 80 65 64 67 65 ee 80 81 20 61 64 64 2d
                                                                                                                                                                              Data Ascii: ,"PrefetchConfidenceScore":0},{"Attributes":{"url":"/search?q=edge+add-ons","query":"edge add-ons","stype":"AS","lm":"1000:\"0\";2200:\"13\";30001:\"15463\";2152:\"16532\";2000:\"48181\";2011:\"7\";11034:\"1943123438\";","hcs":"0"},"Text":"edge add-
                                                                                                                                                                              2024-12-04 11:40:29 UTC1632INData Raw: 6c c3 b6 73 63 68 65 6e 22 2c 22 73 74 79 70 65 22 3a 22 41 53 22 2c 22 6c 6d 22 3a 22 31 30 30 30 3a 5c 22 30 5c 22 3b 32 32 30 30 3a 5c 22 31 33 5c 22 3b 33 30 30 30 31 3a 5c 22 31 34 39 32 39 5c 22 3b 32 31 35 32 3a 5c 22 31 36 37 34 38 5c 22 3b 32 30 30 30 3a 5c 22 35 32 34 30 33 5c 22 3b 32 30 31 31 3a 5c 22 31 30 5c 22 3b 31 31 30 33 34 3a 5c 22 31 39 34 33 31 32 33 34 33 38 5c 22 3b 22 2c 22 68 63 73 22 3a 22 30 22 7d 2c 22 54 65 78 74 22 3a 22 ee 80 80 65 64 67 65 ee 80 81 20 63 61 63 68 65 20 6c c3 b6 73 63 68 65 6e 22 2c 22 48 69 67 68 43 6f 6e 66 69 64 65 6e 63 65 4d 65 74 61 53 75 67 67 65 73 74 69 6f 6e 53 63 6f 72 65 22 3a 30 2c 22 50 72 65 66 65 74 63 68 43 6f 6e 66 69 64 65 6e 63 65 53 63 6f 72 65 22 3a 30 7d 2c 7b 22 41 74 74 72 69 62 75
                                                                                                                                                                              Data Ascii: lschen","stype":"AS","lm":"1000:\"0\";2200:\"13\";30001:\"14929\";2152:\"16748\";2000:\"52403\";2011:\"10\";11034:\"1943123438\";","hcs":"0"},"Text":"edge cache lschen","HighConfidenceMetaSuggestionScore":0,"PrefetchConfidenceScore":0},{"Attribu


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              7192.168.2.164971823.1.33.206443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:29 UTC797OUTGET /rb/17/jnc,nj/6aa-EF2IAVwnTTOiwAbhwI_VmCw.js?bu=DygxeIQBiQGMAYEBe37GAckBMbkBMcwB&or=w HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                              Host: r.bing.com
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=518a3852&IPMID=1707317782133
                                                                                                                                                                              2024-12-04 11:40:30 UTC1227INHTTP/1.1 200 OK
                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                              Access-Control-Allow-Headers: *
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Last-Modified: Mon, 25 Nov 2024 12:24:58 GMT
                                                                                                                                                                              X-EventID: 67463e44efa540fb842b3a07ca5a71a7
                                                                                                                                                                              UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                              X-AS-InstrumentationOptions: AppServerLoggingMaster=1
                                                                                                                                                                              X-AS-MACHINENAME: BNZEEAP00016A6F
                                                                                                                                                                              X-AS-SuppressSetCookie: 1
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
                                                                                                                                                                              Cache-Control: public, max-age=169731
                                                                                                                                                                              Expires: Fri, 06 Dec 2024 10:49:20 GMT
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:29 GMT
                                                                                                                                                                              Content-Length: 21950
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                              Akamai-GRN: 0.95200117.1733312429.16d31332
                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                              2024-12-04 11:40:30 UTC15157INData Raw: 2f 2a 21 44 69 73 61 62 6c 65 4a 61 76 61 73 63 72 69 70 74 50 72 6f 66 69 6c 65 72 2a 2f 0a 76 61 72 20 42 4d 3d 42 4d 7c 7c 7b 7d 3b 42 4d 2e 63 6f 6e 66 69 67 3d 7b 42 3a 7b 74 69 6d 65 6f 75 74 3a 31 65 33 2c 64 65 6c 61 79 3a 37 35 30 2c 6d 61 78 55 72 6c 4c 65 6e 67 74 68 3a 33 30 30 2c 73 65 6e 64 6c 69 6d 69 74 3a 32 30 2c 6d 61 78 50 61 79 6c 6f 61 64 53 69 7a 65 3a 37 65 33 7d 2c 56 3a 7b 64 69 73 74 61 6e 63 65 3a 32 30 7d 2c 4e 3a 7b 6d 61 78 55 72 6c 4c 65 6e 67 74 68 3a 33 30 30 7d 2c 45 3a 7b 62 75 66 66 65 72 3a 33 30 2c 74 69 6d 65 6f 75 74 3a 35 65 33 2c 6d 61 78 55 72 6c 4c 65 6e 67 74 68 3a 33 30 30 7d 2c 43 3a 7b 64 69 73 74 61 6e 63 65 3a 35 30 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 76 74 28 29 7b 69
                                                                                                                                                                              Data Ascii: /*!DisableJavascriptProfiler*/var BM=BM||{};BM.config={B:{timeout:1e3,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:7e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:50}},function(n){function vt(){i
                                                                                                                                                                              2024-12-04 11:40:30 UTC6793INData Raw: 69 6f 6e 53 74 61 72 74 2c 69 29 2c 79 74 3d 74 28 6f 2e 63 6f 6e 6e 65 63 74 45 6e 64 2c 69 29 2c 70 74 3d 74 28 6f 2e 72 65 71 75 65 73 74 53 74 61 72 74 2c 69 29 2c 77 74 3d 74 28 6f 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 2c 69 29 2c 62 74 3d 74 28 6f 2e 72 65 73 70 6f 6e 73 65 45 6e 64 2c 69 29 2c 6f 74 3d 6e 75 6c 6c 2c 73 74 3d 6e 2e 6c 61 79 6f 75 74 28 29 3b 66 6f 72 28 74 74 3d 30 3b 74 74 3c 73 74 2e 6c 65 6e 67 74 68 3b 74 74 2b 2b 29 7b 76 61 72 20 62 3d 73 74 5b 74 74 5d 2c 64 74 3d 62 2e 5f 65 2c 68 74 3d 62 2e 5f 73 3b 69 66 28 68 74 26 26 67 3d 3d 3d 68 74 29 7b 6f 74 3d 62 2e 69 3b 62 2e 78 3c 68 2e 77 26 26 62 2e 79 3c 68 2e 68 26 26 28 66 3d 65 74 29 3b 62 72 65 61 6b 7d 7d 72 74 3d 7b 5f 72 3a 6f 2c 74 3a 65 74 2c 69 3a 70 2e 6c 65
                                                                                                                                                                              Data Ascii: ionStart,i),yt=t(o.connectEnd,i),pt=t(o.requestStart,i),wt=t(o.responseStart,i),bt=t(o.responseEnd,i),ot=null,st=n.layout();for(tt=0;tt<st.length;tt++){var b=st[tt],dt=b._e,ht=b._s;if(ht&&g===ht){ot=b.i;b.x<h.w&&b.y<h.h&&(f=et);break}}rt={_r:o,t:et,i:p.le


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              8192.168.2.164972823.1.33.206443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:31 UTC801OUTGET /rb/1a/cir3,ortl,cc,nc/f4st08wpuYBQ5KWRJ3MqAsJB8zg.css?bu=C8oJowP_A6YKiwn1CP4GXV1dXQ&or=w HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                              Host: r.bing.com
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=518a3852&IPMID=1707317782133
                                                                                                                                                                              2024-12-04 11:40:32 UTC1211INHTTP/1.1 200 OK
                                                                                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                              Access-Control-Allow-Headers: *
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:56:02 GMT
                                                                                                                                                                              X-EventID: 67417da800234b53bd9cc99a847ba896
                                                                                                                                                                              UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                              X-AS-InstrumentationOptions: AppServerLoggingMaster=1
                                                                                                                                                                              X-AS-MACHINENAME: BNZEEAP00016AB3
                                                                                                                                                                              X-AS-SuppressSetCookie: 1
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
                                                                                                                                                                              Cache-Control: public, max-age=242500
                                                                                                                                                                              Expires: Sat, 07 Dec 2024 07:02:11 GMT
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:31 GMT
                                                                                                                                                                              Content-Length: 20329
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                              Akamai-GRN: 0.98200117.1733312431.8bc77e53
                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                              2024-12-04 11:40:32 UTC15173INData Raw: 2e 73 77 5f 70 6c 75 73 2c 2e 73 77 5f 75 70 2c 2e 73 77 5f 64 6f 77 6e 2c 2e 73 77 5f 73 74 2c 2e 73 77 5f 73 74 68 2c 2e 73 77 5f 73 74 65 2c 2e 73 77 5f 74 70 63 62 6b 2c 2e 73 77 5f 70 6c 61 79 2c 2e 73 77 5f 70 6c 61 79 64 2c 2e 73 77 5f 70 6c 61 79 61 2c 2e 73 77 5f 70 6c 61 79 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 53 65 67 6f 65 20 4d 44 4c 32 20 41 73 73 65 74 73 22 7d 2e 73 77 5f 70 6c 75 73 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 ee 9c 90 22 7d 2e 73 77 5f 70 6c 61 79 3a 61 66 74 65 72 2c 2e 73 77 5f 70 6c 61 79 61 3a 61 66 74 65 72 2c 2e 73 77 5f 70 6c 61 79 64 3a 61 66 74 65 72 2c 2e 73 77 5f 70 6c 61 79 70 3a 61 66 74 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 63 6f
                                                                                                                                                                              Data Ascii: .sw_plus,.sw_up,.sw_down,.sw_st,.sw_sth,.sw_ste,.sw_tpcbk,.sw_play,.sw_playd,.sw_playa,.sw_playp{font-family:"Segoe MDL2 Assets"}.sw_plus:after{content:""}.sw_play:after,.sw_playa:after,.sw_playd:after,.sw_playp:after{font-size:16px;line-height:16px;co
                                                                                                                                                                              2024-12-04 11:40:32 UTC5156INData Raw: 61 6c 67 6f 2b 73 63 72 69 70 74 2b 73 63 72 69 70 74 2b 2e 62 5f 61 6e 73 2c 62 6f 64 79 5b 64 69 72 5d 20 23 62 5f 72 65 73 75 6c 74 73 3e 2e 62 5f 6e 61 76 2b 73 63 72 69 70 74 2b 73 63 72 69 70 74 2b 2e 62 5f 61 6c 67 6f 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 7d 62 6f 64 79 5b 64 69 72 5d 20 23 62 5f 72 65 73 75 6c 74 73 3e 6c 69 3e 2a 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 62 6f 64 79 5b 64 69 72 5d 20 2e 62 5f 63 61 70 74 69 6f 6e 3e 2a 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 62 6f 64 79 5b 64 69 72 5d 20 2e 76 6c 69 73 74 3e 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 62 6f 64 79 5b 64 69 72 5d 20 2e 62 5f 76 50 61 6e 65 6c 3e 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 62 6f 64 79 5b 64 69 72 5d 20 2e 6c 66 74 3e 2a 3a 6c 61 73 74 2d 63 68 69 6c 64 7b
                                                                                                                                                                              Data Ascii: algo+script+script+.b_ans,body[dir] #b_results>.b_nav+script+script+.b_algo{margin-top:4px}body[dir] #b_results>li>*:last-child,body[dir] .b_caption>*:last-child,body[dir] .vlist>li:last-child,body[dir] .b_vPanel>li:last-child,body[dir] .lft>*:last-child{


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              9192.168.2.1649742142.250.181.654431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:32 UTC594OUTGET /crx/blobs/AW50ZFsLPhJJyx_4ShcDOgcEpJeOc7Vr0kMzfFRoaMfWx4pAgZ0UGF2i9_ei1A7FAHQ-EPFULeBn7F8_SEKhjbpEyKfiidX7GF_6BDOycMeg5w03wjwVQ61hkaEix8WFqmEAxlKa5cmz_tdFr9JtRwdqRu82wmLe2Ghe/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_84_1_0.crx HTTP/1.1
                                                                                                                                                                              Host: clients2.googleusercontent.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:33 UTC573INHTTP/1.1 200 OK
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 138356
                                                                                                                                                                              X-GUploader-UploadID: AFiumC4zguC1N2OoYvoWLQ0cu2RPKe8uy19z4e0qz1SHqzyWr-9u1SCFcFmkwldbkessZiknB2rBVNm9eQ
                                                                                                                                                                              X-Goog-Hash: crc32c=ld9IFg==
                                                                                                                                                                              Server: UploadServer
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:45:00 GMT
                                                                                                                                                                              Expires: Wed, 03 Dec 2025 16:45:00 GMT
                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                              Age: 68133
                                                                                                                                                                              Last-Modified: Tue, 19 Nov 2024 16:44:49 GMT
                                                                                                                                                                              ETag: 2373c8b9_cba0b209_e851cacf_d4df989e_81c52a41
                                                                                                                                                                              Content-Type: application/x-chrome-extension
                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2024-12-04 11:40:33 UTC817INData Raw: 43 72 32 34 03 00 00 00 e0 15 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                                                                                                                                                                              Data Ascii: Cr240"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                                                                                                                                                                              2024-12-04 11:40:33 UTC1390INData Raw: 5f b2 be 56 5f e7 71 3a 5f 86 5f 7f f9 35 7d d5 75 53 5c 9b ff 18 eb af ff 78 3f ab fa d7 9f 7e 5d cf 1f 43 2d ff b3 ba 0c 53 3d 4c bf fe f2 f7 5f 63 f1 50 97 42 ea cf d7 8f b0 2d 4d db 10 dc 36 32 b3 69 2a b3 51 d5 e3 f8 c4 ad eb 39 ef e7 ef dc 9c de 2b 53 3d 89 f4 f8 84 0e 2f 36 3a df cf c2 57 83 c8 90 71 6c 2f 67 fd f9 26 6a a9 79 fc f9 7b af ae 22 8b ce b1 9a fe 7c 1c dc 46 fa 1f e7 f8 7c 9c a3 f6 e3 56 f9 f6 f0 f3 99 aa 77 be 25 74 2e 79 86 2e 3f df 17 26 e2 e2 61 cc 9c 7f 3c d2 6e c2 88 c1 89 f6 53 2b 7c d4 17 3d 05 72 61 c7 0a 84 08 01 b1 27 7d f8 28 82 70 57 fb c2 16 8f d0 39 05 d7 73 e5 43 a3 d8 1f 9f 8e ca b9 96 26 6a 4a 9f 2d 27 13 f6 27 13 a8 ca 42 8d 30 f5 75 3f 2e a5 b9 3b 9f f6 e1 a3 34 9d 7f cf f3 e7 d9 c2 b9 f0 d4 c0 ac e6 90 42 86 4e 5c
                                                                                                                                                                              Data Ascii: _V_q:__5}uS\x?~]C-S=L_cPB-M62i*Q9+S=/6:Wql/g&jy{"|F|Vw%t.y.?&a<nS+|=ra'}(pW9sC&jJ-''B0u?.;4BN\
                                                                                                                                                                              2024-12-04 11:40:33 UTC1390INData Raw: 8e b5 a1 c8 fb ee 81 60 65 eb 98 45 ab ec b5 f7 df 38 3e ce 17 36 8b 4c d7 7b 85 4d 64 18 16 65 b0 90 1e f2 cb 03 4c 8a 00 e1 48 79 96 ec 9b 3d f6 a0 d6 80 10 57 0f 10 60 43 7e af 8e 3f 1c b7 7a ee 1d 59 c2 29 1a 94 12 c6 ec 9e 28 ba 47 74 ea a9 92 fb f2 20 bd f4 20 c3 8a 8a 04 03 ec 56 83 d6 68 aa f5 88 d1 39 0a d6 d7 be fa 7f 68 70 d5 e2 31 37 1a 25 03 f1 55 98 2a 4b bd 68 22 81 eb 25 ad 18 84 19 e6 b8 d7 a1 60 b9 67 e1 89 9c f6 e2 ad 52 d0 c5 a6 dc ad e7 9e dc ca 7f d2 3e 77 87 7d e1 a1 a5 e9 a4 17 9a 04 c0 1e 05 42 14 c6 78 22 8b d6 00 1f f3 28 78 31 13 f3 7e 67 01 4e 72 8a 0f 75 ff 71 5f e5 6f 6d cd bd d1 43 0a 76 99 35 be 4a e5 2d 31 6c 3a 02 10 c5 56 13 ea 1e 23 15 1d 58 74 af 43 75 3d f0 13 03 bc 22 a2 fc ca 82 66 b9 ee fd 2e c5 46 f6 b8 53 d7 bc
                                                                                                                                                                              Data Ascii: `eE8>6L{MdeLHy=W`C~?zY)(Gt Vh9hp17%U*Kh"%`gR>w}Bx"(x1~gNruq_omCv5J-1l:V#XtCu="f.FS
                                                                                                                                                                              2024-12-04 11:40:33 UTC1390INData Raw: eb 3e aa 67 36 b6 c2 7d dd cf 6f 71 6a 3c aa 40 7e 15 06 ce 18 81 87 14 8e b0 58 44 27 7a dd 77 ac b1 b7 dc 66 ab cf 89 e9 ce a6 3c ec 05 3f 02 02 d8 27 ea 46 4f 70 bb e1 2d 44 84 4e 09 f6 ed 1b e9 1b c5 3d 68 a6 0c d9 75 0f 3f b1 8e cd 35 f6 95 bf 91 bd 1a 69 d1 42 51 b5 ee b9 e2 ce 89 50 6c 26 16 de 89 5e bc e6 c4 fd 26 da f5 e3 ce 69 10 77 1e cc c8 01 e9 9e 41 6a 55 a0 38 bc ac b1 bf 6b be 7b ba 51 77 aa c0 9b 05 fc b0 44 37 6a e6 e1 c0 0e 78 4a 7b 14 13 4f eb 10 ed ee 3f fb 8d c4 1f af b9 25 7e f2 af cb 87 f0 11 f9 c7 c7 ff c1 df c8 80 4b b7 c6 3f 03 ce 51 66 ae c1 bd e9 35 31 9c a0 54 88 27 0b eb 52 98 2c 14 76 36 e7 d3 53 74 70 f3 94 48 50 51 74 c1 6a 6c c5 02 57 75 bf ea 37 d6 5c 85 75 ff 1a de 92 f6 c3 8e 3c db 2b f4 fc 0a bf 49 4b a8 ce 14 7e 00
                                                                                                                                                                              Data Ascii: >g6}oqj<@~XD'zwf<?'FOp-DN=hu?5iBQPl&^&iwAjU8k{QwD7jxJ{O?%~K?Qf51T'R,v6StpHPQtjlWu7\u<+IK~
                                                                                                                                                                              2024-12-04 11:40:33 UTC1390INData Raw: 48 3f c7 20 98 a3 4a ae e7 0e 9d 1f 06 63 15 24 ff cb b8 61 7b a2 4e 58 74 c0 4c 09 86 ba 97 48 e8 03 c4 a9 0f ee 35 65 bd 60 e1 21 a1 18 44 a6 bd 68 e1 33 23 9a dc 91 a1 d2 1c 38 bf d3 98 ca 64 0f d9 ab 56 8f 6d 95 56 f8 a5 e3 ec 3d ef d5 2d b3 5c 3d e6 ff 3a fe 0d 19 c0 60 d4 b8 23 8f b9 88 da a3 ee df 88 f6 ec a7 9c 21 9f 2e 21 cc 81 f2 75 fd ed 12 f6 f3 fe 52 6a 9f db f0 a2 fb e9 a7 81 d4 f7 eb f5 58 53 9e 25 3f f7 32 7e 98 ff 3b 96 ae c7 fe 9f e7 2d df ff f0 9c e5 bf be 3b 4a 9f 4d 99 a9 ba 7f 9d 95 6c 74 8c da b7 42 c7 85 e0 d3 bd e4 8e ca 4d fb 56 f6 ea 5a f6 b6 f6 9f f3 77 e9 37 5f 85 df 9d ff fb bb 96 8e e7 01 8d 3f b9 f3 73 16 f3 d4 7e 18 a7 d6 fb f9 ff 5d c7 97 a1 e3 ee bb 84 8e a9 59 2c 05 d7 fa d6 5e e6 f7 e4 df 87 46 8b e9 f6 55 5f 7f fd e5
                                                                                                                                                                              Data Ascii: H? Jc$a{NXtLH5e`!Dh3#8dVmV=-\=:`#!.!uRjXS%?2~;-;JMltBMVZw7_?s~]Y,^FU_
                                                                                                                                                                              2024-12-04 11:40:33 UTC1390INData Raw: 50 3d 5b 7f a3 9a c1 c2 43 a0 f0 9c cf 84 2c dc 6f 77 dd ff 5e 04 27 23 01 db 3b d0 22 fa fd ca c2 00 94 91 17 e4 5e bb e4 28 b3 f2 09 87 4b 75 14 8e e0 c2 6f 3a 13 0a 28 96 4a ee 0a 6a 2c 09 f3 2c c2 e9 23 6a 8c ec 09 a0 e8 96 87 84 d2 68 a5 cd ca f5 ec 0a 46 60 f9 be 7b e8 5e a6 f5 2e a5 46 6e c8 a6 db bc 01 50 4b 07 08 1d fb 12 3a a0 00 00 00 23 01 00 00 50 4b 03 04 14 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 2d 00 5f 6c 6f 63 61 6c 65 73 2f 72 6f 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 55 54 05 00 01 ca 36 2a 67 0a 00 20 00 00 00 00 00 01 00 18 00 00 41 64 ae 95 2f db 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8d 52 c1 4e 1c 31 0c bd f3 15 d6 9c 8a 34 a0 65 7b 82 1b 82 55 4f 85 aa 2d 97 aa 17 6f c6 b3 58 ca 38 51
                                                                                                                                                                              Data Ascii: P=[C,ow^'#;"^(Kuo:(Jj,,#jhF`{^.FnPK:#PK!-_locales/ro/messages.jsonUT6*g Ad/RN14e{UO-oX8Q
                                                                                                                                                                              2024-12-04 11:40:33 UTC1390INData Raw: ee 12 87 56 cb 68 4b 0f 6e 3d 2c 91 9f b7 f2 c2 8f 9e 81 ed 64 91 89 5f c8 93 db ec d7 38 3e f4 ec 97 19 5a 11 ad f3 b8 82 28 3a 6c b3 ee 24 e1 50 fb 79 09 cf f1 ad 57 e9 76 70 aa 85 35 32 aa 0a 0f 41 0d 1c 63 cf 15 51 0d 8c 44 97 9c 43 b8 94 04 8f 60 5f 09 e2 4b c0 6e a2 3a 29 12 e1 86 4f 49 97 b9 92 11 e2 5a d6 16 fc 60 20 03 a5 d7 f5 68 06 5f 65 93 9a dd ad 65 97 51 8b ac 05 b4 69 a5 64 30 17 f8 1c 4a 1d 10 6c a0 02 36 20 1b 29 c2 cd 6a e6 f5 e9 55 66 60 81 a8 0e 0c 0c 22 4a e0 41 05 8c 7f 9c 57 46 cf 54 ff 32 7c 7d 9b 6e 4b 1e be a1 2b 8b 2c ea 96 fa 5c 18 5d 04 b1 51 7c 89 a2 45 6d 3a 0b 61 c3 6f a2 78 04 e6 19 c0 10 c1 b2 2f e8 63 ec 0d 6c f9 20 a0 26 d6 8b ea b0 75 64 be 5d fd c4 70 d9 3b b5 ed d4 f1 bc 8d 4d 4a b4 8e 05 bc 1a 18 57 05 34 4d 40 13
                                                                                                                                                                              Data Ascii: VhKn=,d_8>Z(:l$PyWvp52AcQDC`_Kn:)OIZ` h_eeQid0Jl6 )jUf`"JAWFT2|}nK+,\]Q|Em:aox/cl &ud]p;MJW4M@
                                                                                                                                                                              2024-12-04 11:40:33 UTC1390INData Raw: 8f 15 60 c1 98 b9 ab 80 ac 82 c5 04 63 89 63 38 bd 2a 36 1c e9 9a 44 2a 3c 4e 2d ee 92 46 8e 50 dc e3 94 bb f5 61 c2 1d cf 5c 48 24 42 49 6c 12 12 d7 49 d9 ae b5 78 32 3e ee bd 6d 14 36 10 04 42 78 75 49 e8 56 12 9a c0 f8 4e 5b 9e a8 18 48 07 60 fa c4 f3 b8 1c e9 66 42 8d 56 0a 4d 3a 20 57 32 60 3d 87 5b 12 2d 22 e5 44 56 25 e1 21 a6 58 0d e8 46 f5 04 83 06 0e 87 28 fb a4 f0 19 18 b8 02 88 01 7c 80 61 ef 0c 9c e0 24 d3 07 48 c9 09 3f e2 9c 5e e9 89 97 4b 26 3f f6 66 0d 22 cf 03 86 52 31 81 e4 3a 97 fa 54 dc fb b0 49 d9 ef a1 7d 1a 46 e5 77 f4 02 a7 fd a6 7b 35 4f fa 61 2c 0d 6e 07 7a 72 4d 94 18 5d f3 fe 4e 2c 30 9b 6d f6 54 60 d0 58 d4 81 d8 05 43 89 9b 2d 91 75 b1 84 72 e5 82 16 5a a8 d1 8f 71 28 22 a2 ed 69 03 7e 0f 3a 87 3c 26 69 4c 4d 0a 36 d7 c7 a7
                                                                                                                                                                              Data Ascii: `cc8*6D*<N-FPa\H$BIlIx2>m6BxuIVN[H`fBVM: W2`=[-"DV%!XF(|a$H?^K&?f"R1:TI}Fw{5Oa,nzrM]N,0mT`XC-urZq("i~:<&iLM6
                                                                                                                                                                              2024-12-04 11:40:33 UTC1390INData Raw: 3f a2 77 74 f9 39 14 92 6f 30 19 61 42 16 3c c5 8e d8 b3 84 2e 10 d8 71 39 f8 5c 22 7b 60 27 ee 3a 3f 1a 26 6a f5 a8 f2 1f 13 ad 85 fc dd 51 24 58 d5 3c 25 19 9d fa 2b 81 d6 c7 4d 37 fd 9a e2 f2 53 ad 5f c1 c9 b9 41 f8 0f 77 84 84 39 d5 5c 7f 74 b0 dd bb 43 ac e6 be ce d5 bf df bb 77 82 1b a6 ff 9c 05 67 3a 77 fe 7a f2 5d 9a 09 4d 66 b5 8d f8 e6 d8 2d cb 4e 6d ee a3 82 48 7b c6 a8 5d b2 e8 52 97 3d e5 a5 b8 ef 36 ad cf 46 de f8 e7 8e 98 46 5f 0f 08 b5 d5 be 41 c5 77 eb e3 54 28 7a 31 07 87 c9 e3 1b f0 13 22 9f 73 e2 40 ce 5e e0 09 2d 54 01 dc 63 06 df 9b 0e c1 43 bf 5c bc 02 50 4b 07 08 c0 47 8a 9f 88 01 00 00 46 03 00 00 50 4b 03 04 14 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 2d 00 5f 6c 6f 63 61 6c 65 73 2f 6b 6d 2f 6d 65 73
                                                                                                                                                                              Data Ascii: ?wt9o0aB<.q9\"{`':?&jQ$X<%+M7S_Aw9\tCwg:wz]Mf-NmH{]R=6FF_AwT(z1"s@^-TcC\PKGFPK!-_locales/km/mes
                                                                                                                                                                              2024-12-04 11:40:33 UTC1390INData Raw: c1 c2 b3 df 74 6f 40 46 69 27 57 e6 ee 9e df fa e6 7c 6c 22 ff dc fc cd 83 bf 84 75 53 df fb 95 fb e0 a6 5b e2 f7 c1 5f 87 cb 78 0d a9 ac a4 0c 68 8e 44 f1 68 52 0e 42 cf 48 31 70 61 e4 4c d1 69 c5 a7 46 2f 04 a6 71 7a 9a be 86 7e 9a df 4a 91 d1 b6 e2 f0 34 96 a4 11 21 a4 4d e9 67 b4 5d b3 aa 52 cd 51 3d 41 bb 66 f2 ab fd 2b c2 fc 18 cf 78 47 7c 50 e9 5f 0e f0 9b c4 43 6a 2a f2 42 35 42 84 04 d7 70 02 ab 0d b5 b1 89 32 98 e2 55 e6 4f d6 3f 1c 81 d7 4f df 01 50 4b 07 08 80 81 20 9b 32 02 00 00 f3 0a 00 00 50 4b 03 04 14 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 2d 00 5f 6c 6f 63 61 6c 65 73 2f 73 6b 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 55 54 05 00 01 ca 36 2a 67 0a 00 20 00 00 00 00 00 01 00 18 00 00 41 64 ae 95 2f db 01 00
                                                                                                                                                                              Data Ascii: to@Fi'W|l"uS[_xhDhRBH1paLiF/qz~J4!Mg]RQ=Af+xG|P_Cj*B5Bp2UO?OPK 2PK!-_locales/sk/messages.jsonUT6*g Ad/


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              10192.168.2.1649747162.159.61.34431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:33 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                              2024-12-04 11:40:33 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                              2024-12-04 11:40:33 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:33 GMT
                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                              CF-RAY: 8ecb85b71ab343eb-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              2024-12-04 11:40:33 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 1a 00 04 8e fa 40 63 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii: wwwgstaticcom@c)


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              11192.168.2.1649748162.159.61.34431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:33 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                              2024-12-04 11:40:33 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                              2024-12-04 11:40:33 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:33 GMT
                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                              CF-RAY: 8ecb85b739dd424d-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              2024-12-04 11:40:33 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 dc 00 04 8e fb 29 03 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii: wwwgstaticcom))


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              12192.168.2.1649746162.159.61.34431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:33 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                              2024-12-04 11:40:33 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                              2024-12-04 11:40:33 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:33 GMT
                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                              CF-RAY: 8ecb85b758864314-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              2024-12-04 11:40:33 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 fc 00 04 8e fa 40 63 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii: wwwgstaticcom@c)


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              13192.168.2.1649753162.159.61.34431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:34 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                              2024-12-04 11:40:34 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii: wwwgstaticcom)TP


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              14192.168.2.1649752162.159.61.34431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:34 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                              2024-12-04 11:40:34 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii: wwwgstaticcom)TP


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              15192.168.2.1649758162.159.61.34431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:34 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                              2024-12-04 11:40:34 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii: wwwgstaticcom)TP


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              16192.168.2.16497494.175.87.197443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:34 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sb5YK43v1fA1zP3&MD=xoSVM1ZY HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                              2024-12-04 11:40:34 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                              Expires: -1
                                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                              MS-CorrelationId: ff232cae-1df6-4822-ac74-70dce22c1e43
                                                                                                                                                                              MS-RequestId: 92e8a465-c21d-45a6-bb34-906236d69b84
                                                                                                                                                                              MS-CV: f0ngzNv7lE2ud5HB.0
                                                                                                                                                                              X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:34 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Length: 24490
                                                                                                                                                                              2024-12-04 11:40:34 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                              2024-12-04 11:40:34 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              17192.168.2.164975013.107.246.634431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:34 UTC711OUTGET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1
                                                                                                                                                                              Host: edgeassetservice.azureedge.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Edge-Asset-Group: EntityExtractionDomainsConfig
                                                                                                                                                                              Sec-Mesh-Client-Edge-Version: 117.0.2045.47
                                                                                                                                                                              Sec-Mesh-Client-Edge-Channel: stable
                                                                                                                                                                              Sec-Mesh-Client-OS: Windows
                                                                                                                                                                              Sec-Mesh-Client-OS-Version: 10.0.19045
                                                                                                                                                                              Sec-Mesh-Client-Arch: x86_64
                                                                                                                                                                              Sec-Mesh-Client-WebView: 0
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:34 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:34 GMT
                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                              Content-Length: 70207
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                              Last-Modified: Fri, 22 Nov 2024 21:01:12 GMT
                                                                                                                                                                              ETag: 0x8DD0B38CBCCFA90
                                                                                                                                                                              x-ms-request-id: 1a4f89b3-d01e-0008-14dc-457374000000
                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                              x-azure-ref: 20241204T114034Z-1746fd949bddgsvjhC1EWRum2c00000001eg000000003wrk
                                                                                                                                                                              Cache-Control: public, max-age=604800
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-12-04 11:40:34 UTC15808INData Raw: 1f 8b 08 08 18 f1 40 67 02 ff 61 73 73 65 74 00 ec bd 0b 97 db 36 b2 30 f8 57 b2 b9 33 b3 dd 89 d5 d6 5b dd d9 cd fa f4 d3 f1 f8 39 6d 3b 19 db f1 d5 01 49 48 a2 45 91 0c 1f 6a ab c3 be bf 7d 0b 05 80 00 08 50 52 db ce 77 ef b7 67 67 9c 16 09 14 0a 40 a1 50 a8 2a 14 c0 3f bf f7 93 78 16 ce bf ff e9 bb 3f bf 2f 92 25 8d a7 51 b8 0a 0b 78 ef 8d bb dd 07 df 7d 9f 92 39 9d fa 65 91 cc 66 90 38 1c f4 59 62 40 67 a4 8c 8a 69 94 f8 24 a2 d3 15 49 11 81 c7 f0 c0 df 0e 3c 00 94 97 e3 6b de f1 08 7b a5 11 7b a5 51 67 9e e1 6b 8c af 71 a7 cc f1 15 81 69 de 59 7d c6 d7 02 5f 8b 0e a5 ec d5 c7 5c 3f ef f8 b7 ec 35 20 ec 35 20 9d 60 89 af 14 5f 69 27 40 e0 19 e6 ce 48 27 c4 8a 66 21 be 86 1d 78 60 af 19 be 66 9d 19 e6 2e b0 ec 82 76 c2 08 5f 31 77 91 75 16 3c b7 c4 d7
                                                                                                                                                                              Data Ascii: @gasset60W3[9m;IHEj}PRwgg@P*?x?/%Qx}9ef8Yb@gi$I<k{{QgkqiY}_\?5 5 `_i'@H'f!x`f.v_1wu<
                                                                                                                                                                              2024-12-04 11:40:35 UTC16384INData Raw: c5 f3 e8 07 bb 82 71 ba da 2a 0b c7 62 2c 30 96 c2 52 09 74 65 c0 2a 8a c3 88 95 9c 7c 3e a9 79 09 d4 fa 9a 9f 30 4a 49 28 2b d7 97 ff 7a 7b f9 fa cd f4 c9 05 68 2b 37 9c c1 08 01 cb 2f 28 f3 02 34 de 08 0c a6 34 da 38 c6 ec 48 27 33 28 96 9f 45 d9 4f 9f 12 f7 54 d2 47 a6 39 87 08 81 e9 6d 4f c1 43 97 10 bf ad 59 55 67 39 13 fe 1e 05 67 65 16 87 6c 9b f5 cb 90 60 eb 3d ea 25 09 33 8b f9 4a fb 10 ef 11 3b 7c e8 61 60 14 a0 60 b9 7c 16 e7 69 54 b1 c3 22 c0 e0 29 df c2 05 4c 8f bc f0 67 5e 04 75 33 51 9a b7 e1 61 1a 61 48 f5 c3 30 f7 62 91 d5 a8 34 39 2a 97 ff 2d f5 aa c1 c2 6c 78 e0 35 33 d1 42 b3 75 c4 be 3b f4 d0 68 83 51 a7 81 2d a0 ff 0d 5d 10 62 ed 7f 55 a5 99 9f 25 2b 2f a4 4d 09 21 65 43 c7 04 cf 93 19 f3 c1 d0 b6 e9 14 38 59 31 29 8b 4d 52 3a c4 97
                                                                                                                                                                              Data Ascii: q*b,0Rte*|>y0JI(+z{h+7/(448H'3(EOTG9mOCYUg9gel`=%3J;|a``|iT")Lg^u3QaaH0b49*-lx53Bu;hQ-]bU%+/M!eC8Y1)MR:
                                                                                                                                                                              2024-12-04 11:40:35 UTC16384INData Raw: c1 f4 52 a7 67 b3 99 ff bc b7 c2 8e 7c d3 4d 9a a5 bf dc f0 20 15 b1 bc 1f 82 9a 8d 98 a7 af db 80 6b 74 e7 ab 7c e6 18 7d 9a 2b 3e 34 2d 1a e7 c0 d5 e8 b4 a0 0e d4 7d 19 bb 69 52 58 a2 33 32 78 db 4b 2d cd 54 dd d2 2b 9c a0 29 69 1a ba 4a ee 0a 4d 33 5a 7b a7 1a 83 5f f3 f7 fe 2c 2f 84 3b 39 d0 56 82 ef 75 a4 f3 69 57 af 58 09 8c 2a 1d 24 b9 4e 6b cf 63 d0 74 99 e3 02 0f 26 7f 1a 86 a9 a8 69 fa 5a d8 25 83 c1 ea f8 fd 12 62 16 86 38 17 5a 19 6f 13 03 00 e6 6a 07 a4 40 be bb 20 de a6 de bf d1 06 75 32 1f c3 4f 67 41 ad 31 bd b0 9c ee 44 47 33 2a 92 9c d3 f6 35 64 a9 b1 d3 f6 b1 c7 a7 b4 80 af ea c1 2a 6c dd 81 a0 0b 67 ca d2 b2 11 7c 8d dc 39 47 56 d1 bd 08 e8 ec 3e 4f c9 56 d6 7a d3 9a 56 4d 17 50 41 9b 17 9b 37 36 da 2e 7c a4 ba 63 f5 72 cd 6b 58 b5 9b
                                                                                                                                                                              Data Ascii: Rg|M kt|}+>4-}iRX32xK-T+)iJM3Z{_,/;9VuiWX*$Nkct&iZ%b8Zoj@ u2OgA1DG3*5d*lg|9GV>OVzVMPA76.|crkX
                                                                                                                                                                              2024-12-04 11:40:35 UTC16384INData Raw: 41 9e 48 c8 71 d7 39 94 dd f7 b6 3f 2a 48 d1 b5 2e 37 a4 97 5f 43 54 c9 8d d7 76 7a 14 e4 6f 3b 80 f7 6a 61 e8 6f 47 e9 2d cb 60 84 66 2b c0 b9 77 09 1b c0 32 5c aa 6c 0e 25 81 ed a0 5e 61 25 37 6f 3c a5 bc 1f 04 1a dd b1 04 1d c9 73 16 3a 58 a8 69 4d 12 c1 5e e9 66 5f 14 6c e4 9e d4 61 25 e1 2f c3 fc b8 ed df 80 5d 2b 3a 5b 4c 56 c9 72 1f 59 1d 6a 72 0b d2 b0 4c 8e d5 67 db 16 79 41 90 65 4f 4b 68 63 f6 d1 e5 db b6 6a 18 e6 ca 5f 04 79 2e 71 69 5d 0e 19 cc d9 f6 58 27 58 af 1c 18 04 f1 98 d2 bf 15 1e 37 ce e0 1e 88 54 83 3c 82 f8 a8 05 5f b0 1b 3f 2f 02 8f 31 a4 e9 1d ed 45 e6 e4 85 e6 b9 66 4c fd cd 8d e4 58 f7 79 73 8b 47 40 25 b6 0d 7f 78 ff a8 fe e7 7d 69 4a fc 00 c7 b0 37 a9 44 f0 40 1e e8 bd 41 8a b4 0a 5d 5a 2c 0e 60 f7 fb 81 3b 35 42 38 50 3b bc
                                                                                                                                                                              Data Ascii: AHq9?*H.7_CTvzo;jaoG-`f+w2\l%^a%7o<s:XiM^f_la%/]+:[LVrYjrLgyAeOKhcj_y.qi]X'X7T<_?/1EfLXysG@%x}iJ7D@A]Z,`;5B8P;
                                                                                                                                                                              2024-12-04 11:40:35 UTC5247INData Raw: 9a 2a 83 ab 27 93 58 c5 2b d2 9c af 2b 4e 0f 79 ac a9 56 57 20 b1 61 ca d2 f5 ed 38 df 10 b9 60 88 4c 48 ac b1 cd 10 b5 8f 76 49 19 f2 b6 d5 54 1d d1 9c b1 20 7a d3 64 f7 91 a2 0c 4d 73 6d e0 da be ee e6 87 03 9f 5e f7 4f 98 9c 12 cd 88 68 4c 2e b1 48 00 60 c3 31 74 31 8d 87 b4 32 56 02 4f bf e1 a9 3b c0 40 d6 24 8e 10 55 c7 c3 e7 8c f3 78 28 78 d3 94 de b0 5a 4d 22 eb 28 5c 22 00 98 8e 15 1a f8 ab ac 54 f4 5d 80 d0 a5 aa 6e 87 83 fd d6 f1 b0 c0 82 f7 f4 5e ef 2f 2b b8 62 a2 13 a1 4d ae 60 cf 59 3c b1 b1 f4 40 4d 41 74 7c ac 2c 5a 9e ef f4 d2 81 6d 69 e1 d3 8b 73 2c 84 2c 06 37 fd 72 38 10 a5 b2 13 51 f1 a0 a2 06 7d 3f 89 8f 72 35 a0 58 a0 46 79 2f b7 1f cc 57 92 ec c8 b4 b5 f2 5c 65 e7 30 5a 93 e3 b1 8e 5f f5 91 44 87 44 19 1d 59 83 cf 54 85 de 92 34 2e
                                                                                                                                                                              Data Ascii: *'X++NyVW a8`LHvIT zdMsm^OhL.H`1t12VO;@$Ux(xZM"(\"T]n^/+bM`Y<@MAt|,Zmis,,7r8Q}?r5XFy/W\e0Z_DDYT4.


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              18192.168.2.164975113.107.246.634431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:34 UTC470OUTGET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1
                                                                                                                                                                              Host: edgeassetservice.azureedge.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Edge-Asset-Group: Shoreline
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:34 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:34 GMT
                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                              Content-Length: 306698
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                              Last-Modified: Tue, 10 Oct 2023 17:24:31 GMT
                                                                                                                                                                              ETag: 0x8DBC9B5C40EBFF4
                                                                                                                                                                              x-ms-request-id: 2c1956a5-f01e-0014-1cdc-45ab63000000
                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                              x-azure-ref: 20241204T114034Z-1746fd949bdfg4slhC1EWR34t00000000100000000005vy1
                                                                                                                                                                              Cache-Control: public, max-age=604800
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-12-04 11:40:34 UTC15807INData Raw: 1f 8b 08 08 cf 88 25 65 02 ff 61 73 73 65 74 00 ec 7d 69 93 db 46 92 e8 5f a9 f0 97 fd e0 96 05 10 00 09 4c c4 8b 17 2d f9 92 6d f9 92 6d 8d fd 66 43 51 00 0a 24 9a 20 40 e1 60 ab 7b 76 fe fb ab cc 2c 10 09 82 07 c8 a6 bc 9e 8d 0d 5b 68 b0 8e bc eb 44 55 e6 3f 3f 59 c9 3c 4d 54 55 bf db a8 b2 4a 8b fc 93 bf 89 4f dc cf ac cf ac 4f 6e c4 27 8b 26 7c 27 d7 eb 4a 27 fe bf 7f 7e 92 c6 90 19 c5 ee d4 f7 65 f0 4c f9 be ff cc f5 95 7c 26 63 df 7e 36 9b da 81 13 7b d3 d0 0e 15 d4 cd e5 4a 41 f9 77 ef 5e bf f9 ea 1d fc 7a f7 0e d2 19 1e fb 33 fd df 0c 12 63 55 45 65 ba ae 4d 06 d5 61 89 54 75 a9 1e 20 f7 f5 ab 57 2f 5e dd dd 7e ff 62 be 7c bf 58 a6 5f 05 f7 d6 8b db 9f be f8 f2 f6 f6 87 97 b7 3f f9 b7 90 ff 72 fe ad 7e ff e2 76 9d 58 77 ee 57 8b 1f de ff 14 f9 fe
                                                                                                                                                                              Data Ascii: %easset}iF_L-mmfCQ$ @`{v,[hDU??Y<MTUJOOn'&|'J'~eL|&c~6{JAw^z3cUEeMaTu W/^~b|X_?r~vXwW
                                                                                                                                                                              2024-12-04 11:40:35 UTC16384INData Raw: 04 ba b8 75 26 ce 55 c2 08 bf 5c 90 e7 68 0d 8c 7c 07 bb 14 ee 07 cf ac 5b ca 81 54 5b 25 f6 36 51 93 15 e8 c2 2b 22 50 fc 52 36 6d 55 35 59 19 67 e4 56 be d8 2d df fd 8c 1c b1 48 e9 85 d8 d5 6f a1 88 16 05 b8 ea d5 42 20 2f c6 fa c5 ab 21 ae b4 7e 71 4c 7c 69 3b da be 2c c4 3c 45 31 58 f6 5a d0 75 29 2d 10 91 2f b6 81 a8 f1 77 27 4d cb 46 c3 d1 f2 cb e7 17 7d 3c d0 6a 30 b1 ed 19 11 24 85 30 ed b3 77 98 0a a3 d3 4d 8a a4 58 a6 1a 92 6f 39 a0 66 5b a9 58 c4 f8 d7 db 13 a4 38 9f 53 18 72 e3 d6 58 c9 9c 2a 85 f1 21 3d 9d 12 35 51 d6 f4 74 9e 6e f9 3a 6f 4c fc e5 2c 53 f9 7a 94 a9 7c 50 ab 8e d8 56 01 86 95 11 92 ce 4d 82 a9 12 26 c6 7f 9c 55 b4 0d eb a8 c4 4f 75 f1 df 12 7e 7b 85 2d 18 bd 99 6f 4d 95 18 8d 35 7f b9 51 da bc b3 17 f2 61 66 41 16 70 9d 0a 0c
                                                                                                                                                                              Data Ascii: u&U\h|[T[%6Q+"PR6mU5YgV-HoB /!~qL|i;,<E1XZu)-/w'MF}<j0$0wMXo9f[X8SrX*!=5Qtn:oL,Sz|PVM&UOu~{-oM5QafAp
                                                                                                                                                                              2024-12-04 11:40:35 UTC16384INData Raw: b7 2c 9c d4 28 cd 82 09 ad 54 24 d2 ae 26 b9 4f 37 c4 67 1e 9d 6b d1 e4 03 44 91 0f c7 24 3e 9c a5 f8 80 ce e1 c3 bd 55 1f 7c 0d 7d f0 d6 f4 e1 f6 6d f9 6c 42 78 a7 7a 8f cf 80 2a 42 b1 ca af 46 95 01 06 85 53 be 7a 50 c8 12 ce 7e 7c 44 29 29 63 83 14 66 50 e5 69 9e ba 94 a2 14 a9 44 53 56 22 78 06 d0 d3 7d 25 3d 51 7e fc 63 e8 77 69 11 9c 24 cb 92 42 e9 e0 d4 ac cc c6 c2 0a 92 55 72 f4 61 88 91 31 1f 4c 69 b4 9b 0f a5 64 32 91 6a 99 5a 87 05 9b b8 18 4d b6 69 0c 05 60 46 80 c2 34 75 85 d5 88 cf a4 31 10 78 28 99 44 01 7e 6d 51 37 26 3d f1 aa c8 64 77 98 90 c3 4a 88 b9 d5 8c 73 bc 9b 5c 69 65 23 a6 fb 16 9b 26 25 05 ac fc cc 1e 87 56 e3 bd 7f 86 8d d9 de 4d 93 29 aa 7c fe d1 06 5b da c5 90 55 b0 c9 33 35 1b d9 51 ad b2 ea c6 9a c4 a2 90 04 54 de 86 42 2d
                                                                                                                                                                              Data Ascii: ,(T$&O7gkD$>U|}mlBxz*BFSzP~|D))cfPiDSV"x}%=Q~cwi$BUra1Lid2jZMi`F4u1x(D~mQ7&=dwJs\ie#&%VM)|[U35QTB-
                                                                                                                                                                              2024-12-04 11:40:35 UTC16384INData Raw: 2a 42 7f 7e 14 be 1b ef d2 39 b9 d3 a0 0f a6 db fd c0 cf 6a 73 b5 e6 a0 67 39 bd 50 cf ce e5 f5 33 b4 5b f6 96 18 f6 1d 3d 5b 1c 62 ee 08 9c b4 27 31 5c bf 95 0d 07 a0 cf bc bf ec e9 f3 e3 25 7d d1 cd 7e e8 fe 69 3f 94 32 74 6d 41 40 30 f4 9d 21 ef 18 ab 09 e0 e5 30 bf 56 97 43 99 8d fb 5c b1 3a 15 2a 0c 9d 5f c9 d3 47 70 60 b0 6e 17 9c 16 bc 33 94 8f dc 87 1c 2e 65 5f 80 b0 c7 e2 bb 6a f4 3b c8 60 00 83 b2 83 02 16 e1 3f 69 68 e4 62 45 17 99 ba 9d 9d b7 00 7d 2a 5a 5f 88 af 8b 22 5d 84 79 61 b8 38 c9 2f d4 62 3c 2f ee 0a 38 04 98 69 d8 af 45 cf 43 a8 9b 3e 6e dd 69 b8 01 0b 4d c5 2a d4 d8 5d 7a b1 5f 94 d0 5d 79 e7 c9 87 c6 d5 b9 5d 89 1b 44 f3 5a 14 67 85 e9 1a ef c2 74 b9 63 86 3e c2 71 a7 08 94 eb 44 58 ad 1a 5c 09 02 5c 4d 1b c8 2c 53 c1 71 b8 50 80
                                                                                                                                                                              Data Ascii: *B~9jsg9P3[=[b'1\%}~i?2tmA@0!0VC\:*_Gp`n3.e_j;`?ihbE}*Z_"]ya8/b</8iEC>niM*]z_]y]DZgtc>qDX\\M,SqP
                                                                                                                                                                              2024-12-04 11:40:35 UTC16384INData Raw: c2 6b ad 8a 70 f5 34 6b b8 40 3f ab 6c ff 6b b9 2f c1 49 79 7f 7f fe e2 4d 8e 52 97 9f 5c d2 a4 d2 9b 7f 21 19 ca ff db 31 e3 e4 f2 51 b8 7c 74 b3 4c aa e5 59 09 49 a3 cf 51 d6 87 a5 4c 6d 23 e7 30 3b 3e ce a2 ff dd d2 a2 4d 1f 0e 14 fd d7 52 7f fd 1c ea cf 13 55 dc a3 6d 85 4b 4e 63 b4 12 03 65 33 26 36 bd 72 f4 19 04 1a d9 86 f6 84 1c dd 9e ee 21 e8 65 4d aa 2f f0 f8 0a fb d1 85 1e 53 4d 3f 5f a5 fc d4 0d f8 28 79 f7 b1 c1 a5 fc 51 df bc 30 df bf cb 6f cb 2a 09 d7 1f 99 f4 19 6a 7e d9 a5 f8 7e 7b c5 59 31 55 b2 99 9f 7d 02 06 e8 6e c6 98 ec a9 7c 3f 2a 1d 34 e5 bd 0a 8f e7 88 3e 74 c3 0b e7 6b 10 2c 4f 53 5d 7c 86 e2 09 77 99 7d ee 02 3a 9d f3 a7 29 a2 13 79 ee 15 d2 a7 37 fd 67 b6 f7 67 33 72 df b2 23 59 ef 55 5d e5 6f cb 55 7e 43 6c b7 99 fc 2e 56 9e
                                                                                                                                                                              Data Ascii: kp4k@?lk/IyMR\!1Q|tLYIQLm#0;>MRUmKNce3&6r!eM/SM?_(yQ0o*j~~{Y1U}n|?*4>tk,OS]|w}:)y7gg3r#YU]oU~Cl.V
                                                                                                                                                                              2024-12-04 11:40:35 UTC16384INData Raw: 1d c0 e5 f5 0e 81 86 cd d1 7b 9c 8b 16 07 4d 31 65 8e 49 77 c3 9c 0b 06 79 cd 66 e0 72 84 3b 54 b9 74 ef 35 53 7d 3b 8c b0 a9 fd 1b 50 a9 de 74 45 72 7e 1b f0 2a c4 ee 75 56 a9 f1 4f 0b e2 ef 4c 0e 04 e6 c1 13 43 d1 a3 91 83 19 d3 3d c4 08 0f b5 d5 e1 f0 41 7b 02 cf 94 80 35 8c 5f 5f 02 90 85 fa 86 bb ab e1 02 93 a8 c3 01 b8 10 ce 1a 84 70 ba 2a 74 48 e2 74 7c 83 87 f5 42 38 70 15 c2 ce 65 08 08 86 a0 47 21 98 5b b8 58 62 21 c8 96 0d 6c 09 61 e7 32 c4 b3 5e a1 8d a0 20 7d 39 b0 28 5c c6 6d 21 84 b7 80 4c dc 70 c4 2e c4 f3 19 21 9c 8e d6 1f 96 d8 f4 9d 32 40 37 a4 47 84 1e d1 c7 65 89 5f 63 82 1d d4 5a 86 2d e5 f8 15 59 45 61 ea 67 ab 2d d9 61 85 e3 91 0f 94 e7 67 25 02 3d 4f 28 55 ad 17 c6 a0 29 6a 5d 21 2a cd 7e af 45 5e 0b 01 e5 6c bb ed 07 fa bc 5c f7
                                                                                                                                                                              Data Ascii: {M1eIwyfr;Tt5S};PtEr~*uVOLC=A{5__p*tHt|B8peG![Xb!la2^ }9(\m!Lp.!2@7Ge_cZ-YEag-ag%=O(U)j]!*~E^l\
                                                                                                                                                                              2024-12-04 11:40:35 UTC16384INData Raw: b4 4f 20 01 c9 6e d7 8b d6 eb 26 ee 09 6d 06 c3 c0 20 42 f6 62 01 a8 b8 2e 41 68 d5 3e af 78 77 09 5e a1 a8 7e 3d bf 65 90 da ff 6d 58 c3 e3 86 29 f6 22 00 98 2a 9c 68 97 65 63 ac 5c ad 09 2b 23 82 8f 3f 2b 34 4c 1f 01 76 0d 06 ed 44 0f a9 a0 b1 63 30 c2 0d f2 ad 15 f9 9d a6 73 4a 64 c6 38 b2 91 d1 0a 38 ec f1 61 a5 51 a1 65 d6 96 da 34 5b b9 be df 70 92 06 98 c1 37 67 b8 7a fd 34 cd 5e 44 c0 aa b0 27 6e 0c f2 e2 f9 5e 7c 0a 17 b4 b4 16 73 66 52 b2 05 40 56 84 20 c3 90 88 0a 5a 8e f1 3d 96 59 b7 5f a7 63 31 3c 17 3a a9 04 30 4b 80 0e 09 8b 60 e1 5d df da 55 e1 6d 20 56 de 3a 5a 4e 4e 36 25 71 5c 12 7e f1 93 97 31 94 a1 29 89 f2 0a 40 a9 02 bf 55 03 2f 98 74 5f 78 73 cb c5 29 4c e9 ad ef d3 e0 e9 ec 15 b9 9a 03 cf 91 db 7e f5 f0 08 3e bd 4a a1 b3 a7 63 d1
                                                                                                                                                                              Data Ascii: O n&m Bb.Ah>xw^~=emX)"*hec\+#?+4LvDc0sJd88aQe4[p7gz4^D'n^|sfR@V Z=Y_c1<:0K`]Um V:ZNN6%q\~1)@U/t_xs)L~>Jc
                                                                                                                                                                              2024-12-04 11:40:35 UTC16384INData Raw: e6 2c b7 a9 5c 69 a3 75 af d9 ba f6 11 ea 58 64 70 1a 03 5a 75 5c b5 f2 6d d4 e3 16 ed 7d 0a 76 94 c1 8e a7 30 9e 08 64 07 27 9d 18 c0 52 7d e4 67 ff 5d dd ba 83 b1 dc 5d 98 95 9f fd f7 4f 5a 26 c7 8a 7a a4 2b 67 ea ac d1 ee 4b f3 ee 5b 7c 55 87 5f ce 64 5a d1 d6 85 f4 9d 84 43 1d a5 d1 4e 33 c2 52 b6 ac ef d9 7f de 15 61 44 a2 b6 4f fe 03 39 27 95 29 d1 71 16 47 ff 7e 40 2f ff 09 6e 49 c5 ba 2c 58 72 fd b4 fc 2b 2f d4 a3 80 7f e2 4e fd ca 3b f8 f4 09 87 9a 38 33 24 7f 45 a2 7e d3 4f 4e 87 8c cb 8b 02 7f df 7f ff 57 75 a1 22 3d 51 a9 78 41 7d 1b c5 f8 9b d0 7f 72 fc 7d ff 85 6a 70 ab 5e dc aa 41 ca 56 bd b0 55 00 76 02 c7 a0 ea 57 7d b2 c3 fb 0a b5 58 bd 1f ab f6 63 d5 ec bd 82 b3 c7 5f d5 89 ed 15 3f f6 0a e5 7d 86 bf 7b f2 4f 82 f3 1a ea 09 06 a9 c9 03
                                                                                                                                                                              Data Ascii: ,\iuXdpZu\m}v0d'R}g]]OZ&z+gK[|U_dZCN3RaDO9')qG~@/nI,Xr+/N;83$E~ONWu"=QxA}r}jp^AVUvW}Xc_?}{O
                                                                                                                                                                              2024-12-04 11:40:35 UTC16384INData Raw: 34 82 9b a9 e1 c3 b1 e1 46 87 99 95 55 9a b4 be 3b 59 b1 6b f9 9e 4a 6a 38 c3 9d 71 93 60 68 53 6d 70 93 f4 d8 cb 92 d6 1c 64 0c 55 29 d1 f7 86 61 3a 23 da d5 06 e4 b2 85 18 31 bb 0e 46 71 38 52 33 8f 24 f5 9e 43 1a 6d 32 5a be 90 91 0a d3 47 69 32 eb 74 ec 30 03 b3 0a 2f 45 60 14 c3 56 8c 9b d3 2c f6 4c cc 87 6e 54 d0 da 28 ed 5d 8d 3a 4d 4a aa f1 2e 74 2f 9f 56 e9 a4 49 86 4c 15 33 4f 70 79 ad 9c 27 57 fe 5f f1 b5 af dc 2b a5 7e 6a ff d6 06 bc 0c 5d f6 df fe e1 b9 f2 44 21 e0 ef 42 ef 50 c9 9d 6d c4 b7 e0 a2 c1 1c b4 2f 36 29 c7 0d cd c5 5f 01 b2 80 f3 b0 10 3b 89 01 c5 9d d8 7c 07 2e 18 db 27 d6 4f f2 63 9c b0 f6 f2 ae c9 8b 6c b2 c4 37 76 c1 ad 55 68 26 ab 9f 6e 0d f6 97 8b d0 7b ae f0 47 ed 5d 9f e5 af 8e d0 8d 25 c1 76 f1 dc 48 82 c0 c8 4e c8 12 40
                                                                                                                                                                              Data Ascii: 4FU;YkJj8q`hSmpdU)a:#1Fq8R3$Cm2ZGi2t0/E`V,LnT(]:MJ.t/VIL3Opy'W_+~j]D!BPm/6)_;|.'Ocl7vUh&n{G]%vHN@
                                                                                                                                                                              2024-12-04 11:40:35 UTC16384INData Raw: 14 85 b6 9f 56 47 3e e9 1b d3 5f a5 ac 50 c3 87 e4 2f 7d 48 49 98 d9 64 0e 08 ef 71 ff 50 b9 f3 86 37 4a 22 88 52 55 4a 91 92 53 0e 3c c2 3f 65 33 a3 28 fd 5a 9a 2e 91 76 ec f5 34 94 dc 1a 84 a2 be c1 0e 7a 8b 67 39 3e 58 c7 23 2c 7e 30 2a a9 04 8f 00 e5 ea b9 90 8e 19 22 31 4f 88 ac 1a 1f 76 bd 44 ab b4 23 ff 6a 0e 16 d3 4b 19 b1 5f 46 1a 8c 28 02 0b 82 4d 75 9f bc a7 ab d3 c0 ac 12 2c 1a e1 ca 61 62 a5 73 bf 90 ea 26 30 cc b6 60 ae a5 03 4b 60 ea 7c b9 bf 27 e4 0d 14 35 5a 3a 2d d3 09 b2 1d da a4 23 ee 1b c6 42 eb 6f 46 58 98 31 2d 33 81 d2 c7 b9 ea 4a e4 45 53 f8 1b 85 d6 9a f9 1c dd e5 4a cf 08 96 59 af e8 ce 28 b3 02 0e 0d ee 14 62 4a 58 2a 40 44 d3 12 5b 39 93 33 26 50 17 82 cc e2 88 1a 71 ab dd fe 3c 12 6a 79 40 5e 32 8d a6 25 53 15 5e 3f 60 3e a6
                                                                                                                                                                              Data Ascii: VG>_P/}HIdqP7J"RUJS<?e3(Z.v4zg9>X#,~0*"1OvD#jK_F(Mu,abs&0`K`|'5Z:-#BoFX1-3JESJY(bJX*@D[93&Pq<jy@^2%S^?`>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              19192.168.2.164979523.47.169.2324431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:37 UTC742OUTGET /edge/welcome?form=MT00LJ HTTP/1.1
                                                                                                                                                                              Host: www.microsoft.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:37 UTC991INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                              Content-Length: 116
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Location: /edge/welcome?form=MT00LJ&ch=1
                                                                                                                                                                              Strict-Transport-Security: max-age=15552000; includeSubDomains;
                                                                                                                                                                              Referrer-Policy:
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-Download-Options: noopen
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version, Sec-CH-UA-Model, Sec-CH-UA-Full-Version, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                              Critical-CH: Sec-CH-UA-Platform-Version, Sec-CH-UA-Model, Sec-CH-UA-Full-Version, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                              x-azure-ref: 20241204T114037Z-1777b5dc85bwk5rhhC1MNZbvs00000001fb000000000gc6b
                                                                                                                                                                              Expires: Wed, 04 Dec 2024 11:40:37 GMT
                                                                                                                                                                              Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:37 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              TLS_version: tls1.3
                                                                                                                                                                              ms-cv: CASMicrosoftCVd7f76a6d.0
                                                                                                                                                                              ms-cv-esi: CASMicrosoftCVd7f76a6d.0
                                                                                                                                                                              X-RTag: RT
                                                                                                                                                                              2024-12-04 11:40:37 UTC116INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 20 75 72 6c 3d 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 26 63 68 3d 31 22 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="refresh" content="0; url=/edge/welcome?form=MT00LJ&ch=1"></head></html>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              20192.168.2.164979313.107.246.404431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:37 UTC431OUTGET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1
                                                                                                                                                                              Host: edgeassetservice.azureedge.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:38 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:38 GMT
                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                              Content-Length: 1966
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Last-Modified: Fri, 03 Nov 2023 21:43:31 GMT
                                                                                                                                                                              ETag: 0x8DBDCB5EC122A94
                                                                                                                                                                              x-ms-request-id: fe45fbd2-101e-0037-27e8-45c4a8000000
                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                              x-azure-ref: 20241204T114038Z-1746fd949bdjrnwqhC1EWRpg28000000018g0000000030s4
                                                                                                                                                                              Cache-Control: public, max-age=604800
                                                                                                                                                                              x-fd-int-roxy-purgeid: 69316365
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-12-04 11:40:38 UTC1966INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 43 49 44 41 54 78 01 ed 97 5b 68 5c 75 1e c7 7f ff 73 f9 9f 49 d2 49 4f da 98 b4 6a d7 d9 c5 16 bc b0 4e c1 bd c8 6e d8 99 07 1f 74 1f 9a e0 2a 15 77 d7 06 0b 82 0f d5 3c 54 10 1f 3a 41 d0 2a 8a 2d 55 29 68 4d 14 1f 6a d3 92 3c 28 58 45 92 fa d0 0a 82 8e 48 14 6a 6b 53 d0 b4 21 4d e7 cc 64 6e 67 ce cd ef ef 64 4e 48 ed c5 74 d2 e8 4b 7f c3 9f ff b9 cd 39 9f f3 fd ff 6e 87 e8 ba 2d cd c4 62 2f 1c 1a 1a 4a 29 8a b2 c9 f3 bc 44 10 04 3c c8 71 1c 0b fb 59 8c af 71 6e a4 b7 b7 d7 a2 6b 6c bf 0a 38 3c 3c fc
                                                                                                                                                                              Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaCIDATx[h\usIIOjNnt*w<T:A*-U)hMj<(XEHjkS!MdngdNHtK9n-b/J)D<qYqnkl8<<


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              21192.168.2.164979213.107.246.404431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:37 UTC433OUTGET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1
                                                                                                                                                                              Host: edgeassetservice.azureedge.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:38 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:38 GMT
                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                              Content-Length: 1751
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Last-Modified: Tue, 17 Oct 2023 00:34:33 GMT
                                                                                                                                                                              ETag: 0x8DBCEA8D5AACC85
                                                                                                                                                                              x-ms-request-id: 2cfb8a98-d01e-0047-1ae8-45b76c000000
                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                              x-azure-ref: 20241204T114038Z-1746fd949bdxk6n6hC1EWRdr8c00000000zg000000005ps7
                                                                                                                                                                              Cache-Control: public, max-age=604800
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-12-04 11:40:38 UTC1751INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 06 6c 49 44 41 54 78 01 ed 98 4d 6c 54 55 14 c7 cf 9d ce b4 52 09 42 85 b8 40 ed f3 23 44 37 0a b8 32 71 01 71 a1 89 1b dc 08 3b ab 0b 64 87 b8 30 84 10 3a c3 c2 a5 1a 57 b8 52 16 26 6e 8c 10 3f 91 c5 a0 a2 21 0d d1 c6 18 63 34 9a 91 b8 c0 40 6c a1 ed cc 7b ef 7e 1c ff e7 de fb e6 4d 3f a0 1f d4 e8 a2 17 5e de eb ed 9b f7 7e f7 7f ce f9 9f 3b 25 5a 1b 6b e3 bf 1d 8a 56 71 d4 cf f2 2e 36 34 ca 44 bb d8 11 15 07 71 cf 19 ff 71 ad 08 3f 3b 4b 13 4e bb 3f 74 27 1f cf 3a d4 38 71 68 5d eb 5f 03 3c 76 86 9f c7
                                                                                                                                                                              Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAalIDATxMlTURB@#D72qq;d0:WR&n?!c4@l{~M?^~;%ZkVq.64Dqq?;KN?t':8qh]_<v


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              22192.168.2.164979413.107.246.404431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:37 UTC433OUTGET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1
                                                                                                                                                                              Host: edgeassetservice.azureedge.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:38 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:38 GMT
                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                              Content-Length: 1427
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Last-Modified: Fri, 03 Nov 2023 21:43:36 GMT
                                                                                                                                                                              ETag: 0x8DBDCB5EF021F8E
                                                                                                                                                                              x-ms-request-id: d852e5ff-501e-005d-1940-469803000000
                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                              x-azure-ref: 20241204T114038Z-1746fd949bd2cq7chC1EWRnx9g00000000u00000000047na
                                                                                                                                                                              Cache-Control: public, max-age=604800
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-12-04 11:40:38 UTC1427INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 28 49 44 41 54 78 01 ed 57 cd 6b 24 45 14 7f af 67 86 c4 5d cd 8e 9b 05 d1 3d ec e8 1f 20 5e 3d 28 eb 41 04 41 44 10 3c 66 d1 53 92 d3 42 40 72 da 11 84 5c b3 7f 80 24 39 48 40 d4 8b 17 2f b2 e2 1f a0 1e 25 a7 01 11 16 17 35 1f f3 d1 dd d5 55 cf 57 df d5 d3 eb 4e 5a f0 22 53 a1 52 9d 57 5d ef fd de ef 7d 74 05 60 39 96 63 39 96 e3 3f 1d 08 ff 62 1c 1f 1f df e6 e5 9e 52 ea 15 5e fb bc 02 11 99 a9 9f f5 e4 41 52 4a 74 7b df f3 7a 77 7b 7b fb 67 68 39 5a 03 3c 3a 3a da 40 c4 43 0f ea 1f 56 3d 34 38 e2 89
                                                                                                                                                                              Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAa(IDATxWk$Eg]= ^=(AAD<fSB@r\$9H@/%5UWNZ"SRW]}t`9c9?bR^ARJt{zw{{gh9Z<::@CV=48


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              23192.168.2.164979013.107.246.404431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:37 UTC430OUTGET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1
                                                                                                                                                                              Host: edgeassetservice.azureedge.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:38 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:38 GMT
                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                              Content-Length: 2008
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Last-Modified: Tue, 10 Oct 2023 17:24:26 GMT
                                                                                                                                                                              ETag: 0x8DBC9B5C0C17219
                                                                                                                                                                              x-ms-request-id: 6102d7ee-101e-0037-7240-46c4a8000000
                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                              x-azure-ref: 20241204T114038Z-1746fd949bdw2rg8hC1EWR11u400000001c0000000006ebk
                                                                                                                                                                              Cache-Control: public, max-age=604800
                                                                                                                                                                              x-fd-int-roxy-purgeid: 69316365
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-12-04 11:40:38 UTC2008INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 6d 49 44 41 54 78 01 ed 98 bf 6f 14 47 14 c7 df ec 9d 11 48 48 5c aa 94 de 74 74 18 45 a9 59 24 0a d2 24 54 91 a0 f1 39 44 24 45 24 ec 32 0d be 28 05 44 14 98 2a e9 7c 96 50 e4 26 32 11 2d 02 47 91 02 4d 64 a3 08 25 92 a5 70 fc 05 18 ff 38 df ed af 97 ef 77 76 66 bd 36 07 67 9b 58 69 18 69 34 b3 b3 bb b3 9f fb ce 7b 6f de 9c c8 bb f2 76 c5 c8 21 95 bf 66 35 4c 33 59 8a 33 6d e0 33 53 1f 7e 69 66 38 fe 74 56 c7 b2 54 1e 26 a9 34 f2 4c a6 3e fa ba 18 ff e3 96 36 7b 89 cc 6e f5 45 92 2c 9b f8 b8 55 6f 73
                                                                                                                                                                              Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAamIDATxoGHH\ttEY$$T9D$E$2(D*|P&2-GMd%p8wvf6gXii4{ov!f5L3Y3m3S~if8tVT&4L>6{nE,Uos


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              24192.168.2.164979113.107.246.404431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:37 UTC422OUTGET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1
                                                                                                                                                                              Host: edgeassetservice.azureedge.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:38 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:38 GMT
                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                              Content-Length: 2229
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Last-Modified: Wed, 25 Oct 2023 19:48:24 GMT
                                                                                                                                                                              ETag: 0x8DBD59359A9E77B
                                                                                                                                                                              x-ms-request-id: d893de37-501e-0056-2de8-458077000000
                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                              x-azure-ref: 20241204T114038Z-1746fd949bdl6zq5hC1EWRf3ws00000000v0000000004bw0
                                                                                                                                                                              Cache-Control: public, max-age=604800
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-12-04 11:40:38 UTC2229INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 4a 49 44 41 54 78 01 ed 98 6d 88 5c 57 19 c7 9f e7 dc 7b 37 89 49 9a dd 6c 5e d6 96 c0 c4 36 a1 d5 2f 49 a1 92 22 ea 06 ac a4 41 21 05 41 2a e8 ee 16 a4 82 e0 26 62 a5 b5 92 99 f1 8b 2f 68 b3 fd 92 16 ad 64 fb 29 16 62 53 6d 68 17 15 b2 a2 ed 07 b1 6c a8 95 d6 97 74 36 a9 35 69 d2 90 dd 6d bb 9b 99 7b ce 79 fc 3f e7 dc d9 8d 99 24 b3 2f f9 d8 03 77 9e 7b ce dc b9 e7 77 ff cf cb 39 77 88 3e 6c 4b 6b 4c 37 a8 f5 ee 1d 2b a5 44 25 c2 47 9a d2 f8 c8 8f b6 8f d3 0d 68 4b 06 dc f1 8d df f7 ae cc ba cb 6c a8
                                                                                                                                                                              Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaJIDATxm\W{7Il^6/I"A!A*&b/hd)bSmhlt65im{y?$/w{w9w>lKkL7+D%GhKl


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              25192.168.2.164978913.107.246.404431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:37 UTC425OUTGET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1
                                                                                                                                                                              Host: edgeassetservice.azureedge.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:38 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:38 GMT
                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                              Content-Length: 1154
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Last-Modified: Wed, 25 Oct 2023 19:48:30 GMT
                                                                                                                                                                              ETag: 0x8DBD5935D5B3965
                                                                                                                                                                              x-ms-request-id: dc12cdcd-501e-005d-71e8-459803000000
                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                              x-azure-ref: 20241204T114038Z-1746fd949bdxk6n6hC1EWRdr8c00000000yg000000006gh5
                                                                                                                                                                              Cache-Control: public, max-age=604800
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-12-04 11:40:38 UTC1154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 04 17 49 44 41 54 78 01 ed 97 cf 6f db 64 18 c7 bf 76 6a ea 34 69 e3 26 4b d4 b4 30 d2 f1 ab 4c 9a 96 c1 6e ed a1 30 0e 5c 10 4c b0 d3 0e ed 05 c1 05 35 3d ec 00 97 66 ff 41 72 43 02 a9 1a bb 70 03 c4 0d 6d 62 48 4c e2 f7 3a 0a 62 17 56 6b ab d6 aa cd 1a 37 4d 66 c7 89 fd ee 7d 9d 25 6b 1b 27 b1 1b 57 bd e4 23 39 f1 ef 7e fa 3c ef f3 bc 6f 80 1e 3d 8e 16 ce e9 8d c2 87 3f 24 4d 42 7e 04 88 04 2f e1 20 13 82 ac f9 e5 db 19 bb cb 3c 1c 62 10 73 d1 73 39 06 41 82 03 b7 80 d9 6f 6c df ed 38 82 13 5f 6f 10 b8
                                                                                                                                                                              Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaIDATxodvj4i&K0Ln0\L5=fArCpmbHL:bVk7Mf}%k'W#9~<o=?$MB~/ <bss9Aol8_o


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              26192.168.2.164979713.91.222.614431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:38 UTC734OUTPOST /api/browser/edge/data/toptraffic/3 HTTP/1.1
                                                                                                                                                                              Host: data-edge.smartscreen.microsoft.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 746
                                                                                                                                                                              Accept: application/octet-stream;application/x-patch-bsdiff;
                                                                                                                                                                              Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoianlWelFOM2VVRHpwUjdDZ1k3bDZqdz09IiwgImhhc2giOiJOam5VelFDMXB2dz0ifQ==
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              If-None-Match: "170540185939602997400506234197983529371"
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              2024-12-04 11:40:38 UTC746OUTData Raw: 7b 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 6e 75 6c 6c 2c 22 66 61 6d 69 6c 79 22 3a 33 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 2c 22 6f 73 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 2e 31 39 30 34 35 2e 32 30 30 36 2e 76 62 5f 72 65 6c 65 61 73 65 22 2c 22 62 72 6f 77 73 65 72 22 3a 7b 22 69 6e 74 65 72 6e 65 74 5f 65 78 70 6c 6f 72 65 72 22 3a 22 39 2e 31 31 2e 31 39 30 34 31 2e 30 22 7d 2c 22 6e 65 74 4a 6f 69 6e 53 74 61 74 75 73 22 3a 32 2c 22 65 6e 74 65 72 70 72 69 73 65 22 3a 7b 7d 2c 22 63 6c 6f 75 64 53 6b
                                                                                                                                                                              Data Ascii: {"identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":null,"family":3,"locale":"en-GB","osVersion":"10.0.19045.2006.vb_release","browser":{"internet_explorer":"9.11.19041.0"},"netJoinStatus":2,"enterprise":{},"cloudSk
                                                                                                                                                                              2024-12-04 11:40:39 UTC252INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:38 GMT
                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                              Content-Length: 460992
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                              ETag: "638004170464094982"
                                                                                                                                                                              Request-Context: appId=cid-v1:3d5e3eff-de07-43c3-a15d-06b05ff513c8
                                                                                                                                                                              2024-12-04 11:40:39 UTC16132INData Raw: 00 01 b7 32 6c 49 bd 35 18 3c 43 00 3b d3 7b 9a 00 08 16 f5 5f 2b 6a 45 e7 a6 60 9a c2 7d 9c 16 00 0c 2d 9e cc 04 23 e9 41 f4 82 16 a9 4b 52 db 00 0c 6c e3 4d 30 2c 73 87 bc fb 29 94 39 d4 c2 00 0c b4 d9 e2 eb e5 8f d8 b5 78 ca fa c6 82 9e 00 0c da 46 f1 62 1d cd 1e ab c5 cd 6a 55 ed dc 00 0e 79 d2 8a 68 27 a0 d5 e5 e5 89 bf 4c 3c 1f 00 12 2a 1f c4 5a 99 f8 2a 25 e9 2a 92 1a f6 5f 00 14 b2 67 12 34 79 75 12 bc d6 99 a8 99 1c cc 00 14 c8 bf 10 27 63 3d b9 cd 49 30 99 bf d3 a1 00 17 f8 9d 81 a3 94 71 57 f8 bf 3c 3a 4e ba d2 00 1a 3c bc a6 55 f9 2c 4d 69 94 e9 c9 5f b9 8c 00 1f 17 b3 27 28 0e f5 55 df 39 10 21 05 ce 96 00 1f bc ff bf d8 75 92 d1 13 89 37 0b 86 dc 34 00 20 98 bc 45 61 f8 b8 0d 34 2e 2b fb 37 39 6b 00 21 54 ca 2d 35 57 fb 9f 21 b8 d7 9a 40 2b
                                                                                                                                                                              Data Ascii: 2lI5<C;{_+jE`}-#AKRlM0,s)9xFbjUyh'L<*Z*%*_g4yu'c=I0qW<:N<U,Mi_'(U9!u74 Ea4.+79k!T-5W!@+
                                                                                                                                                                              2024-12-04 11:40:39 UTC16384INData Raw: b8 6c 65 b5 81 d7 e8 96 a2 f6 fb f5 08 e9 4a 27 41 5a ef 9e 20 88 b1 dd 92 43 f1 c7 08 f6 31 2a b4 6b b0 d0 7b af f2 6e c0 3b 30 49 08 f7 14 46 2e c2 8e a1 9b 56 f6 89 ff 89 a1 a1 08 f8 86 49 94 74 f7 df c7 92 d3 f1 d5 09 db a4 08 f9 bb 85 2c 48 b7 6a b2 fe 9c 06 4c 91 ba af 08 fb 12 e5 67 95 f2 51 95 31 42 c4 14 92 6c 77 08 fb aa 20 c5 0c 96 4a 9a 6f 2e 40 d4 2b fd 90 08 fe aa 92 f9 b3 b3 8f b8 65 27 9b b9 df 14 f7 09 00 34 db 44 0d dd 66 70 53 8f 0b 31 18 8b ba 09 05 38 28 fa 80 5f eb 56 83 46 d1 dd 83 34 b7 09 06 35 0d 42 c1 3f 91 ee 97 ed f4 31 68 37 32 09 08 35 c9 14 24 10 2f b5 80 ac f7 9a 16 e6 e2 09 08 7a 82 38 a3 08 0b 00 2c 62 9c d0 2e d2 c4 09 09 d1 da a7 a8 16 cd 89 e5 ac fe b9 cc 8e 69 09 0e 20 d3 38 58 e2 6b 84 a1 e7 75 97 ad 75 61 09 0e 4d
                                                                                                                                                                              Data Ascii: leJ'AZ C1*k{n;0IF.VIt,HjLgQ1Blw Jo.@+e'4DfpS18(_VF45B?1h725$/z8,b.i 8XkuuaM
                                                                                                                                                                              2024-12-04 11:40:39 UTC16384INData Raw: 88 ca 0d 74 ff b7 03 d5 0b 17 29 2e 12 86 39 8d 65 51 d1 6b 43 f6 37 a6 5e 4e 7e d5 12 8c a6 4c a1 b4 9a f4 6b 69 49 eb 0d 33 90 eb 12 8f 60 36 ec 98 cd 7f 6a 59 fe c5 d1 d5 4b 38 12 92 da 96 3e 8a fd ee fb c5 ac d0 29 b4 8e 13 12 95 25 87 d8 33 f2 c0 16 e8 0f 63 67 d6 78 d1 12 96 03 01 99 d8 95 ea 2c 0a f8 85 62 05 db 93 12 96 52 aa 59 60 de e6 e9 8c 23 d4 b7 c1 34 3d 12 96 bf ae d0 b9 c2 92 db f1 41 07 61 b1 82 5d 12 97 53 89 b5 7c fd 88 82 19 c7 b1 b0 0f af ed 12 98 30 32 6a a5 03 4e 26 db 95 be 1b a9 a3 e2 12 9a ea fe 35 92 c8 f4 3b 7a 18 36 80 cb 78 bf 12 9b 33 a3 9e d9 7b 54 c8 7b da 3b ed a8 dd 25 12 9b 98 d3 83 cc 49 8e 52 58 13 7e 3f 04 d9 af 12 9c 0d 11 dc 93 65 32 c4 f0 f6 a9 12 25 13 25 12 9c 28 31 10 8a f9 38 40 df 1f 08 9f 08 d4 71 12 9f 71
                                                                                                                                                                              Data Ascii: t).9eQkC7^N~LkiI3`6jYK8>)%3cgx,bRY`#4=Aa]S|02jN&5;z6x3{T{;%IRX~?e2%%(18@qq
                                                                                                                                                                              2024-12-04 11:40:39 UTC16384INData Raw: 8c e6 1b 88 d1 53 7d a1 f2 bc f6 d3 1b bd 38 be aa 88 bb f2 1c 05 de ac 2c b3 63 c3 1b bf d8 bc e5 a8 4c 42 a1 5e 7d 76 56 07 18 dd 1b c1 05 6e 7a a0 f3 27 8e eb 4f 29 e6 e0 a0 2a 1b c2 a1 45 60 4f 19 d0 fa 94 66 c2 31 56 e0 ac 1b c3 58 61 04 7c 91 76 1b 27 0c 2e 05 4d 26 17 1b c4 0f 81 e0 48 ff 13 e9 e7 fd ae 77 76 47 85 1b c5 d5 9a 68 ef 46 53 52 de 8b 1c 3a 7b 4f 53 1b cc c2 c4 df 4d dc 18 9f 1a a6 aa 47 f5 9f 2e 1b cd 8c 32 11 55 08 6c 9c 2f 0b 09 34 58 ca d2 1b cf 2c 48 15 0b dd b9 a9 cc 90 e8 14 76 e1 c7 1b d1 50 e1 1f 03 b2 ff 0f ab b3 c3 a2 cf c2 1a 1b d6 7a 97 41 b9 a0 2a 37 7b ba 9a 0a 00 47 56 1b da a2 08 31 23 96 3c 24 0a b0 10 2f 5e b6 c3 1b dc 15 6b ce f9 b8 64 db f8 fb 84 2a d6 02 9b 1b dc 58 1e e3 44 3f fb c2 e7 7f 97 d4 41 5f 1c 1b dc 83
                                                                                                                                                                              Data Ascii: S}8,cLB^}vVnz'O)*E`Of1VXa|v'.M&HwvGhFSR:{OSMG.2Ul/4X,HvPzA*7{GV1#<$/^kd*XD?A_
                                                                                                                                                                              2024-12-04 11:40:39 UTC16384INData Raw: 9c f0 8f 05 68 32 cf 23 af 0f e9 31 25 17 e2 83 8c a0 e0 45 41 22 69 ae 51 16 97 9e 25 19 94 88 65 65 22 da 5c e4 68 67 07 cf 5f 7a 25 1e 6a 2e 6e bf 40 39 a7 91 dd 9f 82 5c b4 be 25 21 01 14 90 ab fe fa c5 d4 0a 62 0b cd 30 e1 25 21 03 7a 48 db 3d 1f b8 bc 66 91 12 c8 41 7f 25 24 00 6f 09 69 7b 22 bc d0 5a 82 9d c8 cb 00 25 24 76 95 60 1f 20 bf 51 8e ef 43 af 74 27 17 25 24 d0 90 ec 4d 35 f3 3b 75 d1 b6 56 62 63 3e 25 25 bd 14 86 f0 f0 dc 12 c9 55 32 f1 85 66 4f 25 25 de ea a2 0c 7b b9 31 02 c3 fc 10 0f 92 23 25 27 0a 2e 12 37 63 79 36 e7 03 6f 4c 1e 67 7e 25 29 ef 20 dd 60 cb e0 1f 91 82 96 c4 38 ef d3 25 2c 0d 19 1e 65 a3 27 9b 58 e2 44 e3 80 93 37 25 2c e2 18 e3 78 51 0e b2 f9 62 26 e5 78 8f 9f 25 36 84 bd bb 8f cc a6 bc 42 a8 bf 22 b0 f1 a9 25 3a 54
                                                                                                                                                                              Data Ascii: h2#1%EA"iQ%ee"\hg_z%j.n@9\%!b0%!zH=fA%$oi{"Z%$v` QCt'%$M5;uVbc>%%U2fO%%{1#%'.7cy6oLg~%) `8%,e'XD7%,xQb&x%6B"%:T
                                                                                                                                                                              2024-12-04 11:40:39 UTC16384INData Raw: b6 07 8f 44 9d 29 36 4f 29 8a 7d 80 2e 1d 98 b7 c7 17 54 cd a1 2b c2 e9 29 21 98 f9 2e 1f 4a 0d ee 13 3f 5a 00 ff e7 0d f0 d4 1c 86 2e 21 27 d4 ff 4a 83 22 1e 86 3f 93 6b 62 a1 0e 2e 25 e1 37 a1 70 d4 f6 b3 17 bd e9 dd 8d 2a 44 2e 26 32 0d f4 82 4c f6 14 9e 97 92 23 fa 52 37 2e 2a 40 96 f4 4d 34 89 21 f2 49 39 e8 d3 d3 19 2e 2b ef 39 f1 8a 4a 7e 28 b9 d0 be 00 6f 35 68 2e 2e 95 d3 bd e3 e7 a0 d6 d0 25 5e 0d b7 b5 a5 2e 31 ce 53 a9 54 e0 3b 3c 2f fc 4d eb 0f a5 e1 2e 33 1e 46 e8 3a 01 30 91 17 49 f3 33 11 46 79 2e 36 b7 bb 07 e4 6d 92 d5 42 49 d7 e5 49 f4 85 2e 36 e8 96 57 36 97 bb 40 7a 3b ca 8a e0 7e 53 2e 3a 1e f2 97 75 d6 ae 4f f5 85 eb 36 38 65 e5 2e 3a 59 df c9 6e 75 92 ac 40 ac 59 a6 fd e4 1c 2e 3b 8e 5c 94 1d 75 39 54 06 13 6b 6e 7f ef 30 2e 43 e8
                                                                                                                                                                              Data Ascii: D)6O)}.T+)!.J?Z.!'J"?kb.%7p*D.&2L#R7.*@M4!I9.+9J~(o5h..%^.1ST;</M.3F:0I3Fy.6mBII.6W6@z;~S.:uO68e.:Ynu@Y.;\u9Tkn0.C
                                                                                                                                                                              2024-12-04 11:40:39 UTC16384INData Raw: 02 f3 ca e4 05 cb a0 be 15 69 62 32 37 3c 37 3b db 81 8a b2 df cf ef b1 79 3f f8 ae 37 3d a3 01 e8 95 76 a1 63 78 77 2e 93 42 3d 4f 37 3e c4 08 a5 37 4f 84 43 dc 19 00 a9 8f 2e 0d 37 3f 82 55 cb cd 06 b9 0c 0d 94 f9 4f d6 82 e8 37 44 09 28 b8 33 ef b7 ee 6b 4c 90 ee e0 d1 3a 37 44 83 9a 56 2d 6a 58 ea 6b e5 8f 6a 1d 17 23 37 47 0f 55 f8 2b 1c 30 89 3a 1d e2 21 89 b7 42 37 4b 86 38 d0 cd 9f 96 62 d8 da bf d5 15 ed cb 37 4e 81 34 2b 0e ea ab 6f ae 29 15 59 32 ae 46 37 50 d2 0c 2a e2 ca 59 ec 21 86 70 f9 7a 6c d1 37 55 32 b2 91 f0 e7 b8 47 d0 f7 0f 64 90 d9 51 37 56 ce 44 24 61 58 d7 f8 d4 0d 8b fe 3d b0 27 37 58 1f 24 d2 a5 24 9c d7 5c 5a 71 f9 e9 f2 a3 37 58 9d d0 f0 06 3a 05 be 08 d9 90 bc 18 0d 71 37 5d 04 71 81 05 8e b6 9b 24 f2 54 35 1b 18 46 37 62 eb
                                                                                                                                                                              Data Ascii: ib27<7;y?7=vcxw.B=O7>7OC.7?UO7D(3kL:7DV-jXkj#7GU+0:!B7K8b7N4+o)Y2F7P*Y!pzl7U2GdQ7VD$aX='7X$$\Zq7X:q7]q$T5F7b
                                                                                                                                                                              2024-12-04 11:40:39 UTC16384INData Raw: 30 9b b9 2f 98 88 40 3b cc 98 d2 59 40 6d c4 d7 67 2a f1 8a f6 d5 d3 92 a9 c6 13 1d 40 71 5f 29 26 14 e2 86 f2 b1 3c d6 fc 07 07 4a 40 77 d4 86 06 be 80 6f b2 fd e4 19 fe 6b 6a 94 40 78 4d f5 b9 67 58 78 83 29 63 04 29 22 98 8d 40 7a 85 3f 10 18 78 19 d3 be 45 8d 0e 49 7b bb 40 7b 5d c5 55 97 e5 9d 35 9d 27 93 51 1d be 21 40 7d 42 88 f1 ca 9d ba 2a 28 3a f8 72 71 ba c7 40 7e 4d cf f4 13 b8 8f f1 9c e6 e4 a8 50 74 d0 40 80 bb 51 db 04 52 b7 b2 f3 5f dc db 6d 4b de 40 88 e2 91 a0 6c 67 8c d2 0b 9f d2 91 ca 6d 22 40 8a b9 d3 6a f9 07 64 05 ea 52 dc 44 82 0b 38 40 8b 54 ce 67 df 8c a3 48 2d 96 f6 ed e4 cf 78 40 8e 78 fd f9 d7 db ac 12 a0 80 27 db 9f 14 42 40 90 00 78 66 ff 66 2b 58 9f 18 13 aa 3d 6e b3 40 90 fa a1 0b 8e ee 2b 73 4b 59 c6 c9 b1 84 9b 40 93 53
                                                                                                                                                                              Data Ascii: 0/@;Y@mg*@q_)&<J@wokj@xMgXx)c)"@z?xEI{@{]U5'Q!@}B*(:rq@~MPt@QR_mK@lgm"@jdRD8@TgH-x@x'B@xff+X=n@+sKY@S
                                                                                                                                                                              2024-12-04 11:40:39 UTC16384INData Raw: 66 82 7d 26 60 5e 84 ec 72 2a af 39 49 bb 12 c2 0a 6a 68 a1 f1 aa 3c 93 f9 79 13 0e 49 bb 81 dd 8c 7e 5d 19 6b 54 60 33 c1 1e 70 56 49 bc df 84 ed 14 a3 5d 07 06 25 84 6a 95 02 e0 49 bd eb 48 24 83 1e f1 e0 29 fe 9e e6 22 da 07 49 c1 2d 65 e8 79 f6 32 c8 9b 5b 3f 1a a8 9d b9 49 c4 33 af 97 7a e9 a1 ba ed 12 d0 a3 40 1e 42 49 c5 09 f1 9f 2c bb 61 75 14 cf 80 9c 0e 85 9e 49 c8 81 16 cb ae 60 54 25 eb 75 fe e4 b5 16 8c 49 cc 62 7c 10 80 46 f7 71 86 18 7b bd ea 45 5f 49 cd ad e9 e7 ee e9 a2 7e 24 2e 10 93 70 b0 ad 49 d1 bc ac 01 05 b1 9b be b4 f8 4e e6 0c 0d ac 49 d2 4b be 25 0a bd 70 d0 f7 10 c2 d7 38 8b f2 49 d4 c5 71 4c 7f 7a 2a 83 c3 c3 50 d2 c2 4c 3e 49 d5 40 eb ee b7 40 f4 16 fe b4 e7 35 d0 25 e3 49 d6 e7 89 68 04 ba a1 f5 37 3f 51 0a 5e cc 25 49 da b4
                                                                                                                                                                              Data Ascii: f}&`^r*9Ijh<yI~]kT`3pVI]%jIH$)"I-ey2[?I3z@BI,auI`T%uIb|Fq{E_I~$.pINIK%p8IqLz*PL>I@@5%Ih7?Q^%I


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              27192.168.2.164980423.47.169.2324431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:39 UTC888OUTGET /edge/welcome?form=MT00LJ HTTP/1.1
                                                                                                                                                                              Host: www.microsoft.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                              sec-ch-ua-full-version: "117.0.2045.47"
                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                              sec-ch-prefers-color-scheme: light
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:40 UTC702INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                              Content-Length: 117
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Location: /en-gb/edge/welcome?form=MT00LJ
                                                                                                                                                                              Strict-Transport-Security: max-age=15552000; includeSubDomains;
                                                                                                                                                                              Referrer-Policy:
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-Download-Options: noopen
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              x-azure-ref: 20241204T114039Z-178cd9dd65fw5g45hC1MNZd3580000000ns000000000a10g
                                                                                                                                                                              Expires: Wed, 04 Dec 2024 11:40:40 GMT
                                                                                                                                                                              Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:40 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              TLS_version: tls1.3
                                                                                                                                                                              ms-cv: CASMicrosoftCVebe37909.0
                                                                                                                                                                              ms-cv-esi: CASMicrosoftCVebe37909.0
                                                                                                                                                                              X-RTag: RT
                                                                                                                                                                              2024-12-04 11:40:40 UTC117INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 20 75 72 6c 3d 2f 65 6e 2d 67 62 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="refresh" content="0; url=/en-gb/edge/welcome?form=MT00LJ"></head></html>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              28192.168.2.164980313.107.246.404431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:39 UTC431OUTGET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1
                                                                                                                                                                              Host: edgeassetservice.azureedge.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:40 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:40 GMT
                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                              Content-Length: 1468
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Last-Modified: Fri, 03 Nov 2023 21:43:14 GMT
                                                                                                                                                                              ETag: 0x8DBDCB5E23DFC43
                                                                                                                                                                              x-ms-request-id: 014ffb60-d01e-004c-08e8-45af18000000
                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                              x-azure-ref: 20241204T114040Z-1746fd949bd7wvgbhC1EWR0rgs000000016g0000000059ah
                                                                                                                                                                              Cache-Control: public, max-age=604800
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-12-04 11:40:40 UTC1468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 51 49 44 41 54 78 01 ed 97 4b 6c 54 55 18 c7 ff e7 4e 19 62 da e0 b0 a1 01 03 5c 82 51 7c 52 16 1a 6d 6b 42 57 c4 c7 c2 2e 8c 26 24 46 62 44 17 26 b4 04 62 5c a0 ad 1a 63 dc c8 82 85 89 26 b4 09 68 89 1a a7 18 79 24 1a c6 05 75 41 02 17 19 23 46 03 13 10 4a 35 c8 50 fa 9a b9 f7 9c cf ef 3c ee 74 a6 96 76 da a6 2b e6 4b 4f ef cc b9 e7 9e ef 77 ff df e3 de 01 6a 56 b3 9a d5 ec ce 36 81 45 b6 cd 67 28 85 89 89 14 22 f8 20 e9 4b 0f 29 41 22 25 3c ac 85 42 8a a4 f2 a9 a8 52 8d e1 c5 d4 d5 70 75 3e 49 de a6
                                                                                                                                                                              Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaQIDATxKlTUNb\Q|RmkBW.&$FbD&b\c&hy$uA#FJ5P<tv+KOwjV6Eg(" K)A"%<BRpu>I


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              29192.168.2.164980513.91.222.614431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:40 UTC698OUTPOST /api/browser/edge/data/settings/3 HTTP/1.1
                                                                                                                                                                              Host: data-edge.smartscreen.microsoft.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 739
                                                                                                                                                                              Accept: application/octet-stream;application/x-patch-bsdiff;
                                                                                                                                                                              Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiV3ZWc2pBOFlCaGh3cFNUTU40Yk5OQT09IiwgImhhc2giOiJGUXFTK0w0dml5ST0ifQ==
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              If-None-Match: "2.0-0"
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              2024-12-04 11:40:40 UTC739OUTData Raw: 7b 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 6e 75 6c 6c 2c 22 66 61 6d 69 6c 79 22 3a 33 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 2c 22 6f 73 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 2e 31 39 30 34 35 2e 32 30 30 36 2e 76 62 5f 72 65 6c 65 61 73 65 22 2c 22 62 72 6f 77 73 65 72 22 3a 7b 22 69 6e 74 65 72 6e 65 74 5f 65 78 70 6c 6f 72 65 72 22 3a 22 39 2e 31 31 2e 31 39 30 34 31 2e 30 22 7d 2c 22 6e 65 74 4a 6f 69 6e 53 74 61 74 75 73 22 3a 32 2c 22 65 6e 74 65 72 70 72 69 73 65 22 3a 7b 7d 2c 22 63 6c 6f 75 64 53 6b
                                                                                                                                                                              Data Ascii: {"identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":null,"family":3,"locale":"en-GB","osVersion":"10.0.19045.2006.vb_release","browser":{"internet_explorer":"9.11.19041.0"},"netJoinStatus":2,"enterprise":{},"cloudSk
                                                                                                                                                                              2024-12-04 11:40:40 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:40 GMT
                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                              Content-Length: 130439
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                              ETag: "2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1"
                                                                                                                                                                              Request-Context: appId=cid-v1:3d5e3eff-de07-43c3-a15d-06b05ff513c8
                                                                                                                                                                              2024-12-04 11:40:40 UTC16082INData Raw: 7b 0d 0a 20 20 22 67 65 6f 69 64 4d 61 70 73 22 3a 20 7b 0d 0a 20 20 20 20 22 61 75 22 3a 20 22 68 74 74 70 73 3a 2f 2f 61 75 73 74 72 61 6c 69 61 2e 73 6d 61 72 74 73 63 72 65 65 6e 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 22 2c 0d 0a 20 20 20 20 22 63 68 22 3a 20 22 68 74 74 70 73 3a 2f 2f 73 77 69 74 7a 65 72 6c 61 6e 64 2e 73 6d 61 72 74 73 63 72 65 65 6e 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 22 2c 0d 0a 20 20 20 20 22 65 75 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 75 72 6f 70 65 2e 73 6d 61 72 74 73 63 72 65 65 6e 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 22 2c 0d 0a 20 20 20 20 22 66 66 6c 34 22 3a 20 22 68 74 74 70 73 3a 2f 2f 75 6e 69 74 65 64 73 74 61 74 65 73 31 2e 73 73 2e 77 64 2e 6d 69 63 72 6f 73 6f 66 74 2e 75 73 2f 22 2c 0d 0a
                                                                                                                                                                              Data Ascii: { "geoidMaps": { "au": "https://australia.smartscreen.microsoft.com/", "ch": "https://switzerland.smartscreen.microsoft.com/", "eu": "https://europe.smartscreen.microsoft.com/", "ffl4": "https://unitedstates1.ss.wd.microsoft.us/",
                                                                                                                                                                              2024-12-04 11:40:40 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 30 39 63 34 37 36 32 37 62 63 35 33 33 62 35 39 32 34 61 30 35 35 61 30 34 62 63 34 63 33 33 65 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 39 2e 35 38 33 34 34 30 31 37 37 34 34 37 38 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 65 36 33 34 65 62 32 30 64 62 35 30 38 65 33 61 33 31 62 36 31 34 38 31 61 32 35 31 62 66 39 33 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 30 2e 33 33 37 30 36 38 35 39 32 37 38 32 37 33 35 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: { "key": "09c47627bc533b5924a055a04bc4c33e", "value": 9.58344017744784 }, { "key": "e634eb20db508e3a31b61481a251bf93", "value": -0.337068592782735
                                                                                                                                                                              2024-12-04 11:40:40 UTC16384INData Raw: 30 37 37 37 34 37 33 33 30 39 35 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 31 32 62 62 65 66 63 30 35 64 35 31 34 32 65 37 65 62 36 38 36 66 61 64 38 64 65 61 39 32 31 31 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 31 2e 30 35 37 31 37 37 35 33 31 31 38 30 39 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 63 65 35 66 62 38 64 66 31 32 35 61 34 37 32 31 64 31 64 66 33 32 38 62 63 36 66 32 64 64 65 61 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a
                                                                                                                                                                              Data Ascii: 07774733095 }, { "key": "12bbefc05d5142e7eb686fad8dea9211", "value": -1.05717753118094 }, { "key": "ce5fb8df125a4721d1df328bc6f2ddea", "value":
                                                                                                                                                                              2024-12-04 11:40:41 UTC16384INData Raw: 20 2d 31 2e 39 30 31 33 34 36 37 39 37 33 36 34 32 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 66 32 33 35 64 63 66 36 62 34 32 39 62 61 34 31 36 64 63 65 37 34 64 34 62 36 66 62 63 34 37 62 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 31 2e 32 36 30 31 38 31 31 38 35 36 30 38 38 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 63 38 66 31 37 64 37 34 30 33 61 63 35 66 66 32 38 39 36 61 37 31 33 61 37 31 37 35 65 64 31 39 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61
                                                                                                                                                                              Data Ascii: -1.9013467973642 }, { "key": "f235dcf6b429ba416dce74d4b6fbc47b", "value": 1.26018118560884 }, { "key": "c8f17d7403ac5ff2896a713a7175ed19", "va
                                                                                                                                                                              2024-12-04 11:40:41 UTC16384INData Raw: 36 62 64 32 65 65 33 36 63 30 33 66 36 66 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 35 2e 38 35 39 38 36 34 33 39 33 34 36 35 37 36 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 65 66 64 32 61 66 36 30 63 38 35 30 31 39 33 31 63 62 39 63 37 33 36 62 35 61 64 37 34 66 36 35 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 33 2e 39 35 36 39 39 35 33 35 33 36 34 30 30 33 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 32 63 38 34 38 35 34 38 64 34 36 30 63
                                                                                                                                                                              Data Ascii: 6bd2ee36c03f6f", "value": 5.85986439346576 }, { "key": "efd2af60c8501931cb9c736b5ad74f65", "value": 3.95699535364003 }, { "key": "2c848548d460c
                                                                                                                                                                              2024-12-04 11:40:41 UTC16384INData Raw: 20 22 6b 65 79 22 3a 20 22 65 31 36 38 36 30 37 38 64 31 62 36 30 64 33 35 31 64 61 35 61 38 37 35 34 33 61 32 61 36 36 33 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 37 2e 35 30 36 36 35 35 32 34 32 36 32 35 35 31 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 33 61 33 34 31 37 66 35 66 32 30 61 30 33 61 39 38 39 37 33 36 38 39 38 38 37 66 62 37 32 61 32 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 31 2e 37 34 39 32 32 35 31 37 36 34 32 37 39 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: "key": "e1686078d1b60d351da5a87543a2a663", "value": 7.50665524262551 }, { "key": "3a3417f5f20a03a98973689887fb72a2", "value": -1.74922517642794 }, {
                                                                                                                                                                              2024-12-04 11:40:41 UTC16384INData Raw: 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 62 30 64 61 32 37 35 35 32 30 39 31 38 65 32 33 64 64 36 31 35 65 32 61 37 34 37 35 32 38 66 31 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 30 2e 39 37 36 31 34 30 37 39 32 39 31 35 33 37 33 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 63 66 61 62 31 62 61 38 63 36 37 63 37 63 38 33 38 64 62 39 38 64 36 36 36 66 30 32 61 31 33 32 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 31 2e 31 31 37 38 37 35 38 36 30 34 35 30 39 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a
                                                                                                                                                                              Data Ascii: { "key": "b0da275520918e23dd615e2a747528f1", "value": -0.976140792915373 }, { "key": "cfab1ba8c67c7c838db98d666f02a132", "value": -1.11787586045094 },
                                                                                                                                                                              2024-12-04 11:40:41 UTC16053INData Raw: 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 64 65 39 35 62 34 33 62 63 65 65 62 34 62 39 39 38 61 65 64 34 61 65 64 35 63 65 66 31 61 65 37 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 31 2e 30 33 33 31 39 35 35 36 37 30 31 31 37 37 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 61 64 64 65 63 34 32 36 39 33 32 65 37 31 33 32 33 37 30 30 61 66 61 31 39 31 31 66 38 66 31 63 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 30 2e 31 36 30 39 38 34 33 32 38 39 38 35 39 32 34 0d
                                                                                                                                                                              Data Ascii: }, { "key": "de95b43bceeb4b998aed4aed5cef1ae7", "value": -1.03319556701177 }, { "key": "addec426932e71323700afa1911f8f1c", "value": 0.160984328985924


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              30192.168.2.164980823.47.169.2324431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:41 UTC894OUTGET /en-gb/edge/welcome?form=MT00LJ HTTP/1.1
                                                                                                                                                                              Host: www.microsoft.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              sec-ch-ua-full-version: "117.0.2045.47"
                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                              sec-ch-prefers-color-scheme: light
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:42 UTC2614INHTTP/1.1 200 OK
                                                                                                                                                                              Content-Length: 144365
                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Strict-Transport-Security: max-age=15552000; includeSubDomains;
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-Download-Options: noopen
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              Content-Security-Policy: base-uri 'none'; font-src 'self' data: https://*.microsoft.com http://c.s-microsoft.com https://c.s-microsoft.com https://edgestatic.azureedge.net https://edgecdn-embza6g8cacagcbn.z01.azurefd.net https://assets.onestore.ms; form-action 'self' https://*.microsoft.com https://*.bing.com; frame-ancestors 'self' https://*.microsoft.com https://*.bing.com chrome-untrusted://dual-search; img-src * data:; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.microsoft.com https://statics-marketingsites-wcus-ms-com.akamaized.net https://statics-marketingsites-eus-ms-com.akamaized.net https://statics-marketingsites-neu-ms-com.akamaized.net https://statics-marketingsites-eas-ms-com.akamaized.net https://edgestatic.azureedge.net https://edgecdn-embza6g8cacagcbn.z01.azurefd.net https://assets.onestore.ms; script-src 'nonce-I1SEuRRf6VzCj2D47XNEWSmC' 'strict-dynamic'; upgrade-insecure-requests; default-src 'self' https://edgestatic.azureedge.net https://edgecdn-embza [TRUNCATED]
                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                              X-DNS-Prefetch-Control: off
                                                                                                                                                                              Permissions-Policy: camera=(), display-capture=(), fullscreen=(), geolocation=(), microphone=()
                                                                                                                                                                              x-azure-ref: 20241204T114041Z-r1d97fccbdf8l565hC1BN1c64s0000001h7000000000bm4p
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:42 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              TLS_version: tls1.3
                                                                                                                                                                              ms-cv: CASMicrosoftCVcdcadccb.0
                                                                                                                                                                              ms-cv-esi: CASMicrosoftCVcdcadccb.0
                                                                                                                                                                              X-RTag: RT
                                                                                                                                                                              2024-12-04 11:40:42 UTC1515INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 20 6c 61 6e 67 3d 22 65 6e 2d 67 62 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 63 61 70 6f 3d 22 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 74 69 74 6c 65 3e 57 65 6c 63 6f 6d 65 20 74 6f 20 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 6e 6f 6e 63 65 3d 22 49 31 53 45 75 52 52 66 36 56 7a 43 6a 32 44 34 37 58 4e 45 57 53 6d 43 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 33 38 34 2d 55
                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-gb" dir="ltr" data-capo=""><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Welcome to Microsoft Edge</title><link nonce="I1SEuRRf6VzCj2D47XNEWSmC" integrity="sha384-U
                                                                                                                                                                              2024-12-04 11:40:42 UTC8210INData Raw: 69 74 79 3d 22 73 68 61 33 38 34 2d 5a 79 59 38 56 39 75 6c 79 42 6d 62 7a 56 52 70 54 45 78 4e 37 4b 39 71 7a 2f 31 74 4b 69 76 39 58 70 38 56 6d 4e 6d 43 54 4e 43 4b 68 77 61 68 6b 77 2b 5a 4a 47 6f 72 32 4c 37 2f 35 41 72 6a 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 64 67 65 63 64 6e 2d 65 6d 62 7a 61 36 67 38 63 61 63 61 67 63 62 6e 2e 7a 30 31 2e 61 7a 75 72 65 66 64 2e 6e 65 74 2f 73 68 61 72 65 64 2f 65 64 67 65 77 65 62 2f 5f 6e 75 78 74 2f 4d 65 64 69 61 49 74 65 6d 44 79 6e 61 6d 69 63 2e 2d 49 52 34 69 68 69 39 2e 63 73 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 6c 69 6e 6b 20 6e 6f 6e 63 65 3d 22 49 31 53 45 75 52 52 66 36 56 7a 43 6a 32 44 34 37 58 4e 45 57 53 6d 43 22 20 69
                                                                                                                                                                              Data Ascii: ity="sha384-ZyY8V9ulyBmbzVRpTExN7K9qz/1tKiv9Xp8VmNmCTNCKhwahkw+ZJGor2L7/5Arj" rel="stylesheet" href="https://edgecdn-embza6g8cacagcbn.z01.azurefd.net/shared/edgeweb/_nuxt/MediaItemDynamic.-IR4ihi9.css" crossorigin><link nonce="I1SEuRRf6VzCj2D47XNEWSmC" i
                                                                                                                                                                              2024-12-04 11:40:42 UTC1963INData Raw: 32 44 34 37 58 4e 45 57 53 6d 43 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 33 38 34 2d 37 33 7a 52 49 6c 59 50 35 73 74 56 46 43 38 4a 38 6d 50 50 73 61 71 56 49 2f 65 64 2b 5a 37 42 46 43 44 66 68 45 39 50 38 70 46 53 33 56 63 42 46 4f 61 52 62 68 69 62 73 62 53 52 31 55 61 61 22 20 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 64 67 65 63 64 6e 2d 65 6d 62 7a 61 36 67 38 63 61 63 61 67 63 62 6e 2e 7a 30 31 2e 61 7a 75 72 65 66 64 2e 6e 65 74 2f 73 68 61 72 65 64 2f 65 64 67 65 77 65 62 2f 5f 6e 75 78 74 2f 43 6c 4b 65 45 51 73 36 2e 6a 73 22 3e 0a 3c 6c 69 6e 6b 20 6e 6f 6e 63 65 3d 22 49 31 53 45 75 52 52 66 36 56 7a
                                                                                                                                                                              Data Ascii: 2D47XNEWSmC" integrity="sha384-73zRIlYP5stVFC8J8mPPsaqVI/ed+Z7BFCDfhE9P8pFS3VcBFOaRbhibsbSR1Uaa" rel="modulepreload" as="script" crossorigin href="https://edgecdn-embza6g8cacagcbn.z01.azurefd.net/shared/edgeweb/_nuxt/ClKeEQs6.js"><link nonce="I1SEuRRf6Vz
                                                                                                                                                                              2024-12-04 11:40:42 UTC16384INData Raw: 22 34 36 30 63 61 65 61 22 3e 0a 3c 6c 69 6e 6b 20 6e 6f 6e 63 65 3d 22 49 31 53 45 75 52 52 66 36 56 7a 43 6a 32 44 34 37 58 4e 45 57 53 6d 43 22 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 61 72 2d 73 61 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 20 68 72 65 66 6c 61 6e 67 3d 22 61 72 22 20 64 61 74 61 2d 68 69 64 3d 22 63 61 30 35 63 66 31 22 3e 0a 3c 6c 69 6e 6b 20 6e 6f 6e 63 65 3d 22 49 31 53 45 75 52 52 66 36 56 7a 43 6a 32 44 34 37 58 4e 45 57 53 6d 43 22 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 61 72 2d 73
                                                                                                                                                                              Data Ascii: "460caea"><link nonce="I1SEuRRf6VzCj2D47XNEWSmC" rel="alternate" href="https://www.microsoft.com/ar-sa/edge/welcome?form=MT00LJ" hreflang="ar" data-hid="ca05cf1"><link nonce="I1SEuRRf6VzCj2D47XNEWSmC" rel="alternate" href="https://www.microsoft.com/ar-s
                                                                                                                                                                              2024-12-04 11:40:42 UTC8192INData Raw: 68 72 65 66 6c 61 6e 67 3d 22 70 61 2d 69 6e 22 20 64 61 74 61 2d 68 69 64 3d 22 33 39 65 64 36 63 63 22 3e 0a 3c 6c 69 6e 6b 20 6e 6f 6e 63 65 3d 22 49 31 53 45 75 52 52 66 36 56 7a 43 6a 32 44 34 37 58 4e 45 57 53 6d 43 22 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6c 2d 70 6c 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 20 68 72 65 66 6c 61 6e 67 3d 22 70 6c 22 20 64 61 74 61 2d 68 69 64 3d 22 37 32 63 64 65 35 66 22 3e 0a 3c 6c 69 6e 6b 20 6e 6f 6e 63 65 3d 22 49 31 53 45 75 52 52 66 36 56 7a 43 6a 32 44 34 37 58 4e 45 57 53 6d 43 22 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70
                                                                                                                                                                              Data Ascii: hreflang="pa-in" data-hid="39ed6cc"><link nonce="I1SEuRRf6VzCj2D47XNEWSmC" rel="alternate" href="https://www.microsoft.com/pl-pl/edge/welcome?form=MT00LJ" hreflang="pl" data-hid="72cde5f"><link nonce="I1SEuRRf6VzCj2D47XNEWSmC" rel="alternate" href="http
                                                                                                                                                                              2024-12-04 11:40:42 UTC3624INData Raw: 3d 22 65 75 5f 65 73 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 3a 61 6c 74 65 72 6e 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 66 61 5f 69 72 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 3a 61 6c 74 65 72 6e 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 66 69 5f 66 69 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 3a 61 6c 74 65 72 6e 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 66 69 6c 5f 70 68 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 3a 61 6c 74 65 72 6e 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 66 72 5f 63 61 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 3a 61 6c
                                                                                                                                                                              Data Ascii: ="eu_es"><meta property="og:locale:alternate" content="fa_ir"><meta property="og:locale:alternate" content="fi_fi"><meta property="og:locale:alternate" content="fil_ph"><meta property="og:locale:alternate" content="fr_ca"><meta property="og:locale:al
                                                                                                                                                                              2024-12-04 11:40:42 UTC16384INData Raw: 63 61 67 63 62 6e 2e 7a 30 31 2e 61 7a 75 72 65 66 64 2e 6e 65 74 2f 73 68 61 72 65 64 2f 65 64 67 65 77 65 62 2f 5f 6e 75 78 74 2f 44 32 41 52 69 64 4b 46 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 20 63 6c 61 73 73 3d 22 73 74 61 6e 64 61 72 64 22 3e 3c 64 69 76 20 69 64 3d 22 5f 5f 6e 75 78 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 75 65 6e 74 2d 6c 61 79 6f 75 74 20 66 6c 75 65 6e 74 2d 6c 61 79 6f 75 74 2d 2d 6c 6f 61 64 69 6e 67 20 66 6c 75 65 6e 74 20 6c 61 6e 67 2d 65 6e 20 74 68 65 6d 65 2d 64 65 66 61 75 6c 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6d 6d 6f 6e 2d 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 2d 62 61 6e 6e 65 72 22 20 72 6f 6c 65 3d 22 72 65
                                                                                                                                                                              Data Ascii: cagcbn.z01.azurefd.net/shared/edgeweb/_nuxt/D2ARidKF.js" crossorigin></script></head><body class="standard"><div id="__nuxt"><div class="fluent-layout fluent-layout--loading fluent lang-en theme-default"><div class="common-keyboard-focus-banner" role="re
                                                                                                                                                                              2024-12-04 11:40:42 UTC8192INData Raw: 6d 65 6e 74 22 3a 31 32 2c 22 76 61 72 69 61 6e 74 22 3a 31 37 36 2c 22 6e 65 78 74 42 75 74 74 6f 6e 56 69 73 69 62 69 6c 69 74 79 22 3a 31 37 37 7d 2c 22 54 68 65 6d 65 73 20 63 68 61 6e 67 65 20 74 68 65 20 6c 6f 6f 6b 20 61 6e 64 20 66 65 65 6c 20 6f 66 20 79 6f 75 72 20 6e 65 77 20 74 61 62 20 70 61 67 65 22 2c 5b 5d 2c 22 2e 32 35 2c 2e 34 22 2c 7b 22 74 69 74 6c 65 22 3a 31 38 33 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 33 37 2c 22 61 63 74 69 6f 6e 73 22 3a 31 38 34 2c 22 70 6f 73 69 74 69 6f 6e 22 3a 31 38 35 2c 22 63 6f 6e 74 65 6e 74 41 6c 69 67 6e 6d 65 6e 74 22 3a 2d 31 2c 22 68 69 67 68 6c 69 67 68 74 56 69 73 69 62 6c 65 22 3a 31 31 2c 22 68 69 67 68 6c 69 67 68 74 53 69 7a 65 22 3a 31 32 2c 22 70 6f 69 6e 74 65 72 56 69 73 69 62 6c 65
                                                                                                                                                                              Data Ascii: ment":12,"variant":176,"nextButtonVisibility":177},"Themes change the look and feel of your new tab page",[],".25,.4",{"title":183,"description":37,"actions":184,"position":185,"contentAlignment":-1,"highlightVisible":11,"highlightSize":12,"pointerVisible
                                                                                                                                                                              2024-12-04 11:40:42 UTC16384INData Raw: 68 20 56 65 72 74 69 63 61 6c 20 74 61 62 73 20 6f 6e 20 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 2e 20 42 72 6f 77 73 65 72 20 74 61 62 73 20 66 72 6f 6d 20 74 68 65 20 74 6f 70 20 6d 6f 76 65 20 74 6f 20 74 68 65 20 73 69 64 65 20 6f 66 20 74 68 65 20 73 63 72 65 65 6e 2c 20 61 6c 6c 6f 77 69 6e 67 20 79 6f 75 20 74 6f 20 69 64 65 6e 74 69 66 79 20 79 6f 75 72 20 74 61 62 73 20 62 65 74 74 65 72 20 61 6e 64 20 6d 61 6b 65 20 6d 6f 72 65 20 73 63 72 65 65 6e 20 73 70 61 63 65 2e 5c 75 30 30 33 43 2f 70 3e 22 2c 5b 5d 2c 7b 22 74 79 70 65 22 3a 38 31 2c 22 69 64 22 3a 2d 31 2c 22 69 6d 61 67 65 22 3a 32 37 39 2c 22 66 72 61 6d 65 22 3a 32 33 34 2c 22 61 6c 74 22 3a 2d 31 2c 22 66 69 74 22 3a 39 30 2c 22 70 6f 73 69 74 69 6f 6e 22 3a 39 31 2c 22 6d 61 78
                                                                                                                                                                              Data Ascii: h Vertical tabs on Microsoft Edge. Browser tabs from the top move to the side of the screen, allowing you to identify your tabs better and make more screen space.\u003C/p>",[],{"type":81,"id":-1,"image":279,"frame":234,"alt":-1,"fit":90,"position":91,"max
                                                                                                                                                                              2024-12-04 11:40:42 UTC8192INData Raw: 3a 31 32 2c 22 76 61 72 69 61 6e 74 22 3a 31 37 36 2c 22 6e 65 78 74 42 75 74 74 6f 6e 56 69 73 69 62 69 6c 69 74 79 22 3a 31 37 37 2c 22 6d 65 64 69 61 54 72 69 67 67 65 72 22 3a 34 32 38 7d 2c 5b 5d 2c 7b 22 74 79 70 65 22 3a 31 39 31 2c 22 69 6d 61 67 65 22 3a 34 32 39 2c 22 76 69 64 65 6f 22 3a 31 32 2c 22 70 6f 73 74 65 72 22 3a 31 32 2c 22 73 68 6f 77 4f 6e 56 69 64 65 6f 45 6e 64 22 3a 2d 31 7d 2c 7b 22 6c 69 62 72 61 72 79 50 75 62 6c 69 63 55 72 6c 22 3a 38 33 2c 22 6c 69 62 72 61 72 79 49 64 22 3a 38 34 2c 22 65 78 74 65 6e 73 69 6f 6e 22 3a 33 31 2c 22 66 69 6c 65 49 64 22 3a 31 39 33 2c 22 70 75 62 6c 69 63 55 72 6c 22 3a 31 39 34 2c 22 77 69 64 74 68 22 3a 31 36 37 2c 22 68 65 69 67 68 74 22 3a 31 39 35 7d 2c 5b 34 33 31 5d 2c 7b 22 74 79 70
                                                                                                                                                                              Data Ascii: :12,"variant":176,"nextButtonVisibility":177,"mediaTrigger":428},[],{"type":191,"image":429,"video":12,"poster":12,"showOnVideoEnd":-1},{"libraryPublicUrl":83,"libraryId":84,"extension":31,"fileId":193,"publicUrl":194,"width":167,"height":195},[431],{"typ


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              31192.168.2.164980923.209.72.154431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:41 UTC763OUTGET /staticsb/statics/latest/brand/new-msn-logo-color-white.svg HTTP/1.1
                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: USRLOC=; MUID=2AEDB484CDC56D6721FCA1CFCCA76CF2; _EDGE_S=F=1&SID=27B1AC7729356C753B66B93C28566D87; _EDGE_V=1
                                                                                                                                                                              2024-12-04 11:40:42 UTC1087INHTTP/1.1 200 OK
                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                              Content-MD5: 41ASzKIXYkwLeCvI1x0Maw==
                                                                                                                                                                              Last-Modified: Tue, 03 Dec 2024 17:12:34 GMT
                                                                                                                                                                              ETag: 0x8DD13BDADBAD47F
                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                              x-ms-request-id: 9ec939b3-201e-00a4-31b9-45fbc9000000
                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:41 GMT
                                                                                                                                                                              Content-Length: 4463
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                              Akamai-Request-BC: [a=23.210.4.156,b=1587802852,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                              Server-Timing: clientrtt; dur=2, clienttt; dur=1, origin; dur=0, cdntime; dur=1, wpo;dur=0,1s;dur=0
                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                              Akamai-Server-IP: 23.210.4.156
                                                                                                                                                                              Akamai-Request-ID: 5ea3f2e4
                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                              Akamai-GRN: 0.9c04d217.1733312441.5ea3f2e4
                                                                                                                                                                              Vary: Origin
                                                                                                                                                                              2024-12-04 11:40:42 UTC4463INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 37 34 22 20 68 65 69 67 68 74 3d 22 32 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 32 33 34 20 32 32 2e 33 38 33 73 2d 31 2e 32 33 31 20 35 2e 36 36 31 20 32 2e 32 33 34 20 35 2e 36 31 31 63 32 2e 36 31 33 2d 2e 30 33 38 20 34 2e 31 38 34 2d 33 2e 37 35 32 20 31 2e 38 39 35 2d 39 2e 33 30 32 20 30 20 30 2d 31 2e 39 34 35 2d 2e 39 32 35 2d 34 2e 31 33 20 33 2e 36 39 5a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 61 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 32 33 34 20 32 32 2e 33 38 33 73 2d 31 2e 32 33 31 20 35 2e 36 36 31 20 32 2e 32 33 34 20 35 2e 36 31 31 63 32 2e 36 31
                                                                                                                                                                              Data Ascii: <svg width="74" height="28" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M15.234 22.383s-1.231 5.661 2.234 5.611c2.613-.038 4.184-3.752 1.895-9.302 0 0-1.945-.925-4.13 3.69Z" fill="url(#a)"/><path d="M15.234 22.383s-1.231 5.661 2.234 5.611c2.61


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              32192.168.2.164981023.209.72.154431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:41 UTC760OUTGET /staticsb/statics/latest/icons-wc/icons/FeedSettings.svg HTTP/1.1
                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: USRLOC=; MUID=2AEDB484CDC56D6721FCA1CFCCA76CF2; _EDGE_S=F=1&SID=27B1AC7729356C753B66B93C28566D87; _EDGE_V=1
                                                                                                                                                                              2024-12-04 11:40:42 UTC1086INHTTP/1.1 200 OK
                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                              Content-MD5: iGlj0nSdplDNn5OgKgSc+g==
                                                                                                                                                                              Last-Modified: Tue, 03 Dec 2024 17:12:34 GMT
                                                                                                                                                                              ETag: 0x8DD13BDADFF31C6
                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                              x-ms-request-id: b79a0296-001e-00ad-22ba-45166a000000
                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:41 GMT
                                                                                                                                                                              Content-Length: 989
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                              Akamai-Request-BC: [a=23.210.4.157,b=1550598823,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                              Server-Timing: clientrtt; dur=2, clienttt; dur=0, origin; dur=0, cdntime; dur=0, wpo;dur=0,1s;dur=0
                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                              Akamai-Server-IP: 23.210.4.157
                                                                                                                                                                              Akamai-Request-ID: 5c6c42a7
                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                              Akamai-GRN: 0.9d04d217.1733312441.5c6c42a7
                                                                                                                                                                              Vary: Origin
                                                                                                                                                                              2024-12-04 11:40:42 UTC989INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 39 35 20 32 43 31 32 2e 37 31 38 34 20 30 2e 38 35 38 38 38 20 31 31 2e 37 30 39 35 20 30 20 31 30 2e 35 20 30 43 39 2e 32 39 30 35 32 20 30 20 38 2e 32 38 31 36 34 20 30 2e 38 35 38 38 38 20 38 2e 30 35 30 30 31 20 32 48 30 2e 35 43 30 2e 32 32 33 38 35 38 20 32 20 30 20 32 2e 32 32 33 38 36 20 30 20 32 2e 35 43 30 20 32 2e 37 37 36 31 34 20 30 2e 32 32 33 38 35 38 20 33 20 30 2e 35 20 33 48 38 2e 30 35 30 30 31 43 38 2e 32 38 31
                                                                                                                                                                              Data Ascii: <svg width="16" height="14" viewBox="0 0 16 14" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M12.95 2C12.7184 0.85888 11.7095 0 10.5 0C9.29052 0 8.28164 0.85888 8.05001 2H0.5C0.223858 2 0 2.22386 0 2.5C0 2.77614 0.223858 3 0.5 3H8.05001C8.281


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              33192.168.2.164981123.209.72.154431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:41 UTC758OUTGET /weathermapdata/1/static/background/v2.0/jpg/sunny.jpg HTTP/1.1
                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: USRLOC=; MUID=2AEDB484CDC56D6721FCA1CFCCA76CF2; _EDGE_S=F=1&SID=27B1AC7729356C753B66B93C28566D87; _EDGE_V=1
                                                                                                                                                                              2024-12-04 11:40:42 UTC1143INHTTP/1.1 200 OK
                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                              Content-MD5: cqxTyRjzWnOAkxfsRuKFlA==
                                                                                                                                                                              Last-Modified: Tue, 17 Aug 2021 10:15:39 GMT
                                                                                                                                                                              ETag: 0x8D96167F6CB9DB1
                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                              x-ms-request-id: 7deb1656-001e-0069-6fe1-21501a000000
                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Akamai-Loopback-Request: 8096267
                                                                                                                                                                              Expires: Thu, 02 Jan 2025 00:08:51 GMT
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:41 GMT
                                                                                                                                                                              Content-Length: 1786
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                              Akamai-Request-BC: [a=23.210.4.158,b=1758841156,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                              Server-Timing: clientrtt; dur=3, clienttt; dur=0, origin; dur=0, cdntime; dur=0, wpo;dur=0,1s;dur=0
                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                              Akamai-Server-IP: 23.210.4.158
                                                                                                                                                                              Akamai-Request-ID: 68d5c944
                                                                                                                                                                              Cache-Control: public, max-age=2592000
                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                              Akamai-GRN: 0.9e04d217.1733312441.68d5c944
                                                                                                                                                                              Vary: Origin
                                                                                                                                                                              2024-12-04 11:40:42 UTC1786INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 0a 0a 0a 0a 0a 0a 0b 0c 0c 0b 0f 10 0e 10 0f 16 14 13 13 14 16 22 18 1a 18 1a 18 22 33 20 25 20 20 25 20 33 2d 37 2c 29 2c 37 2d 51 40 38 38 40 51 5e 4f 4a 4f 5e 71 65 65 71 8f 88 8f bb bb fb 01 0a 0a 0a 0a 0a 0a 0b 0c 0c 0b 0f 10 0e 10 0f 16 14 13 13 14 16 22 18 1a 18 1a 18 22 33 20 25 20 20 25 20 33 2d 37 2c 29 2c 37 2d 51 40 38 38 40 51 5e 4f 4a 4f 5e 71 65 65 71 8f 88 8f bb bb fb ff c0 00 11 08 01 30 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 68 00 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 10 01 01 01 01 01 01 00 02 03 01 00 00 00 00 00 00 00 01 11 02 03 12 04 21 05 13 31 41 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 04 03 05 06
                                                                                                                                                                              Data Ascii: JFIF""3 % % 3-7,),7-Q@88@Q^OJO^qeeq""3 % % 3-7,),7-Q@88@Q^OJO^qeeq0,"h!1A


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              34192.168.2.164981223.209.72.154431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:41 UTC764OUTGET /weathermapdata/1/static/background/v2.0/jpg/clear_night.jpg HTTP/1.1
                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: USRLOC=; MUID=2AEDB484CDC56D6721FCA1CFCCA76CF2; _EDGE_S=F=1&SID=27B1AC7729356C753B66B93C28566D87; _EDGE_V=1
                                                                                                                                                                              2024-12-04 11:40:42 UTC1109INHTTP/1.1 200 OK
                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                              Content-MD5: C19wMJbaZukuy89+In/TyA==
                                                                                                                                                                              Last-Modified: Tue, 17 Aug 2021 10:15:39 GMT
                                                                                                                                                                              ETag: 0x8D96167F6CB9DB1
                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                              x-ms-request-id: a2f7051a-d01e-008e-086c-0ebfe0000000
                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Expires: Wed, 25 Dec 2024 02:00:12 GMT
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:41 GMT
                                                                                                                                                                              Content-Length: 2241
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                              Akamai-Request-BC: [a=23.210.4.161,b=1840849433,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                              Server-Timing: clientrtt; dur=2, clienttt; dur=0, origin; dur=0, cdntime; dur=0, wpo;dur=0,1s;dur=0
                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                              Akamai-Server-IP: 23.210.4.161
                                                                                                                                                                              Akamai-Request-ID: 6db92219
                                                                                                                                                                              Cache-Control: public, max-age=2592000
                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                              Akamai-GRN: 0.a104d217.1733312441.6db92219
                                                                                                                                                                              Vary: Origin
                                                                                                                                                                              2024-12-04 11:40:42 UTC2241INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 0a 0a 0a 0a 0a 0a 0b 0c 0c 0b 0f 10 0e 10 0f 16 14 13 13 14 16 22 18 1a 18 1a 18 22 33 20 25 20 20 25 20 33 2d 37 2c 29 2c 37 2d 51 40 38 38 40 51 5e 4f 4a 4f 5e 71 65 65 71 8f 88 8f bb bb fb 01 0a 0a 0a 0a 0a 0a 0b 0c 0c 0b 0f 10 0e 10 0f 16 14 13 13 14 16 22 18 1a 18 1a 18 22 33 20 25 20 20 25 20 33 2d 37 2c 29 2c 37 2d 51 40 38 38 40 51 5e 4f 4a 4f 5e 71 65 65 71 8f 88 8f bb bb fb ff c0 00 11 08 01 30 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 69 00 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 07 10 01 01 00 02 02 01 04 02 03 00 03 01 00 00 00 00 00 01 11 21 02 31 41 03 12 51 61 04 22 05 71 81 13 42 91 52 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii: JFIF""3 % % 3-7,),7-Q@88@Q^OJO^qeeq""3 % % 3-7,),7-Q@88@Q^OJO^qeeq0,"i!1AQa"qBR


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              35192.168.2.164981323.209.72.154431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:41 UTC771OUTGET /staticsb/statics/latest/icons-wc/icons/dark-mode/detectLocDark.svg HTTP/1.1
                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: USRLOC=; MUID=2AEDB484CDC56D6721FCA1CFCCA76CF2; _EDGE_S=F=1&SID=27B1AC7729356C753B66B93C28566D87; _EDGE_V=1
                                                                                                                                                                              2024-12-04 11:40:42 UTC1086INHTTP/1.1 200 OK
                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                              Content-MD5: /F3Ug1jftqf9lA0hbsLTpg==
                                                                                                                                                                              Last-Modified: Tue, 03 Dec 2024 06:17:40 GMT
                                                                                                                                                                              ETag: 0x8DD136230F237EF
                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                              x-ms-request-id: 2cd39a7c-001e-0016-2f99-454daa000000
                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:41 GMT
                                                                                                                                                                              Content-Length: 405
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                              Akamai-Request-BC: [a=23.210.4.162,b=1770302272,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                              Server-Timing: clientrtt; dur=2, clienttt; dur=1, origin; dur=0, cdntime; dur=1, wpo;dur=0,1s;dur=0
                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                              Akamai-Server-IP: 23.210.4.162
                                                                                                                                                                              Akamai-Request-ID: 6984ab40
                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                              Akamai-GRN: 0.a204d217.1733312441.6984ab40
                                                                                                                                                                              Vary: Origin
                                                                                                                                                                              2024-12-04 11:40:42 UTC405INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 36 2e 39 30 33 33 20 34 2e 39 30 35 39 37 43 31 37 2e 33 33 38 38 20 33 2e 37 37 33 36 39 20 31 36 2e 32 32 36 33 20 32 2e 36 36 31 31 36 20 31 35 2e 30 39 34 20 33 2e 30 39 36 36 35 4c 33 2e 38 39 37 35 35 20 37 2e 34 30 32 39 39 43 32 2e 36 32 39 31 35 20 37 2e 38 39 30 38 34 20 32 2e 37 32 39 36 31 20 39 2e 37 31 37 38 32 20 34 2e 30 34 33 38 34 20 31 30 2e 30 36 33 37 4c 38 2e 33 31 33 38 33 20 31 31 2e 31 38 37 33 43 38 2e 35 35 37
                                                                                                                                                                              Data Ascii: <svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M16.9033 4.90597C17.3388 3.77369 16.2263 2.66116 15.094 3.09665L3.89755 7.40299C2.62915 7.89084 2.72961 9.71782 4.04384 10.0637L8.31383 11.1873C8.557


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              36192.168.2.164981423.209.72.154431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:41 UTC769OUTGET /staticsb/statics/latest/fluent-icons/chevron_down_12_regular.svg HTTP/1.1
                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: USRLOC=; MUID=2AEDB484CDC56D6721FCA1CFCCA76CF2; _EDGE_S=F=1&SID=27B1AC7729356C753B66B93C28566D87; _EDGE_V=1
                                                                                                                                                                              2024-12-04 11:40:42 UTC1086INHTTP/1.1 200 OK
                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                              Content-MD5: Gdl53Ge4REQbLwe8EkhCnQ==
                                                                                                                                                                              Last-Modified: Tue, 03 Dec 2024 17:12:57 GMT
                                                                                                                                                                              ETag: 0x8DD13BDBBB9E229
                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                              x-ms-request-id: 16af48cd-e01e-0023-0d17-46c0dc000000
                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:41 GMT
                                                                                                                                                                              Content-Length: 205
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                              Akamai-Request-BC: [a=23.210.4.164,b=1198711029,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                              Server-Timing: clientrtt; dur=2, clienttt; dur=1, origin; dur=0, cdntime; dur=1, wpo;dur=0,1s;dur=0
                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                              Akamai-Server-IP: 23.210.4.164
                                                                                                                                                                              Akamai-Request-ID: 4772e0f5
                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                              Akamai-GRN: 0.a404d217.1733312441.4772e0f5
                                                                                                                                                                              Vary: Origin
                                                                                                                                                                              2024-12-04 11:40:42 UTC205INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 2e 31 35 20 34 2e 36 35 63 2e 32 2d 2e 32 2e 35 2d 2e 32 2e 37 20 30 4c 36 20 37 2e 37 39 6c 33 2e 31 35 2d 33 2e 31 34 61 2e 35 2e 35 20 30 20 31 31 2e 37 2e 37 6c 2d 33 2e 35 20 33 2e 35 61 2e 35 2e 35 20 30 20 30 31 2d 2e 37 20 30 6c 2d 33 2e 35 2d 33 2e 35 61 2e 35 2e 35 20 30 20 30 31 30 2d 2e 37 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                              Data Ascii: <svg width="12" height="12" viewBox="0 0 12 12" xmlns="http://www.w3.org/2000/svg"><path d="M2.15 4.65c.2-.2.5-.2.7 0L6 7.79l3.15-3.14a.5.5 0 11.7.7l-3.5 3.5a.5.5 0 01-.7 0l-3.5-3.5a.5.5 0 010-.7z"/></svg>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              37192.168.2.164980720.189.173.254431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:42 UTC1047OUTPOST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=peregrine-lite-telemetry-20241128.50&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1733312439083&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                              Host: browser.events.data.msn.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 2158
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: USRLOC=; MUID=2AEDB484CDC56D6721FCA1CFCCA76CF2; _EDGE_S=F=1&SID=27B1AC7729356C753B66B93C28566D87; _EDGE_V=1
                                                                                                                                                                              2024-12-04 11:40:42 UTC2158OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 50 61 67 65 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 30 34 54 31 31 3a 34 30 3a 33 39 2e 30 37 38 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 64 61 74 61 22 3a 7b 22 75 73 65 72 22 3a 7b 22 69 73 53 69 67 6e 65 64 49 6e 22 3a 66 61 6c 73 65 2c 22 61 61 64 53 74 61 74 65 22 3a 30 2c 22 6c 6f 67 69 6e 53 74 61 74 65 22 3a 22 4e 41 22 7d 2c 22 66 65 65 64 22 3a 7b 22 69 64 22 3a 22 6d 79 66 65 65 64 22 2c 22 6c 61 79 6f 75 74 22 3a 22 6d 75 6c 74 69 63 6f 6c 22 7d 2c 22 6c 6f 63 61 6c 65 22 3a 7b 22 6d 6b 74 22 3a 22 65 6e 2d 75 73 22 2c
                                                                                                                                                                              Data Ascii: {"name":"MS.News.Web.PageView","time":"2024-12-04T11:40:39.078Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","data":{"user":{"isSignedIn":false,"aadState":0,"loginState":"NA"},"feed":{"id":"myfeed","layout":"multicol"},"locale":{"mkt":"en-us",
                                                                                                                                                                              2024-12-04 11:40:42 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                              P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                              Set-Cookie: MC1=GUID=2c3e5543a03a4b2e8e13989d5457b99c&HASH=2c3e&LV=202412&V=4&LU=1733312442554; Domain=.microsoft.com; Expires=Thu, 04 Dec 2025 11:40:42 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                              Set-Cookie: MS0=ef2233898c9d411882a08bed4ba974fa; Domain=.microsoft.com; Expires=Wed, 04 Dec 2024 12:10:42 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                              time-delta-millis: 3471
                                                                                                                                                                              Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                              Access-Control-Allow-Methods: POST
                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                              Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:42 GMT
                                                                                                                                                                              Connection: close


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              38192.168.2.164981623.199.50.1024431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:42 UTC912OUTGET /REST/v1/Imagery/Map/roadondemandfull/40.759,-73.982/5?mapSize=268,136&shading=terrain&key=AnTcaqBi2ypp0xI-OZNi4W_ik2KhjgpqioTAtXLC8GzkMBQRMlyxvxyTnd5b73im&c=en-us&maxAge=86400&st=me|lv:0_vg|v:0_nh|lv:0_pp|lv:1_cp|v:0_trs|v:1;lv:0;strokeWidthScale:0.2_wt|fc:B3E5FC_cst|v:0&logo=n&da=n&sftr=newweather&userregion=US HTTP/1.1
                                                                                                                                                                              Host: ecn.dev.virtualearth.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:42 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                              Access-Control-Allow-Headers: Content-Type,X-FD-Features,X-FD-FLIGHT,PreferAnonymous
                                                                                                                                                                              Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              X-BM-TraceID: 32b630fdfbe2cead62ae4915d9e4a268
                                                                                                                                                                              X-BM-Srv: mapsplatform-frontend-564548b456-g7gn8, mapsplatform-imagery-service-645d78b797-2dmb4
                                                                                                                                                                              X-MS-BM-WS-INFO: 0
                                                                                                                                                                              X-BM-FE-Elapsed: 45
                                                                                                                                                                              x-azure-ref: 20241203T203817Z-174f7845968px8v7hC1EWR08ng00000016qg00000000dh9c
                                                                                                                                                                              AKS_4209_WEIGHT: 100
                                                                                                                                                                              Content-Length: 22886
                                                                                                                                                                              Cache-Control: public, max-age=32202
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:42 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2024-12-04 11:40:42 UTC15767INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0c 00 00 00 88 08 03 00 00 00 25 04 25 db 00 00 03 00 50 4c 54 45 b3 e5 fc ee ed e9 ef ee ea ed ec e8 f0 ef eb ec eb e7 b2 e6 fc b2 e6 fe eb ea e6 ea e9 e5 70 9c a7 84 a0 ac 81 9d b5 82 96 9d dc e1 dd ed e1 ec ef e6 ee b0 e6 fd ca ca c5 80 95 a4 f1 ef ec c8 c1 ca c5 de ee aa d5 e2 d5 de e8 eb e5 e6 e0 ec e7 dc e3 ee 77 96 a4 ca c5 d2 ab b7 bf 64 6d 70 d2 c9 cc e7 f4 fa f8 f8 f7 53 78 81 df f8 fe d6 d1 d4 7d 7c 7d ac a7 b3 c1 b6 bf b2 e4 f8 ae ad b4 29 37 3f ba de f1 81 a5 b2 50 65 72 56 53 56 bc b6 b7 b2 d5 dc e1 dd de c9 de e4 ec e8 ed d4 cb d3 e6 e2 e9 f4 ef f3 7d 83 87 a1 c7 d7 d9 e6 e8 d5 f4 fe 58 68 6f 6c 67 6a 76 75 75 56 5b 5c e0 d5 de e7 dd e5 cb cb cb b2 de f3 e7 e4 e1 61 65 68 ed ec ef be
                                                                                                                                                                              Data Ascii: PNGIHDR%%PLTEpwdmpSx}|})7?PerVSV}XholgjvuuV[\aeh
                                                                                                                                                                              2024-12-04 11:40:42 UTC7119INData Raw: 04 3f fe 32 73 a0 dc 8d 2f de fa e2 bf 76 de 11 02 ad b9 1b f6 74 77 1f ff c5 1d c1 e6 6e 00 36 95 dd d3 7d fa 74 37 a8 73 27 c7 18 18 ed b7 de f1 f5 93 40 8a 05 01 4a 83 4f 37 35 35 8d 5e 01 38 71 a8 e4 67 c3 23 62 66 db e3 c7 8e f4 b9 b6 df 21 c2 8e cf 7f 0e 5e 79 b4 0b 6e bc 03 00 f0 c5 af e1 4f 6e 81 e0 1d df 38 59 80 9f bc 2c 2e 78 1a 17 bc ae d2 ad 77 dc c6 b9 52 07 3f fc 71 11 44 f8 f8 4b 6d 99 17 7e 02 6d a2 eb de 4f ed 39 f9 b4 6b 2f 9b 49 5b 62 62 c7 0f e2 36 66 50 96 61 32 a9 6a 39 96 57 b2 e1 5b 93 a6 b1 e3 07 89 44 b9 6c c8 17 0c ae ac 6f 13 00 68 62 63 e7 dd cd f0 ec 2b 0c 8c e7 9f 2d c2 d7 5f c9 9e cc 82 ff b5 bb e0 fe 9f 30 53 41 e7 c9 75 30 9a bb 93 6c 6f c1 e7 9b a0 3b 38 79 72 0c da bb 01 f2 6c c6 5e 6c 7f 7a 30 d1 94 80 ec 60 26 51 44
                                                                                                                                                                              Data Ascii: ?2s/vtwn6}t7s'@JO755^8qg#bf!^ynOn8Y,.xwR?qDKm~mO9k/I[bb6fPa2j9W[Dlohbc+-_0SAu0lo;8yrl^lz0`&QD


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              39192.168.2.164981752.159.108.1904431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:42 UTC607OUTPOST /api/browser/edge/navigate/3 HTTP/1.1
                                                                                                                                                                              Host: nav-edge.smartscreen.microsoft.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 1146
                                                                                                                                                                              Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiUlJ3cGpvcUtZS04zZzFJZUpEbzFRdz09IiwgImhhc2giOiIvRVRORk5lN2pIRT0ifQ==
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              2024-12-04 11:40:42 UTC1146OUTData Raw: 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 20 45 64 67 2f 31 31 37 2e 30 2e 32 30 34 35 2e 34 37 22 2c 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 6e 75 6c 6c 2c 22 66 61 6d 69 6c 79 22 3a 33 2c 22 6c 6f
                                                                                                                                                                              Data Ascii: {"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47","identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":null,"family":3,"lo
                                                                                                                                                                              2024-12-04 11:40:42 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:42 GMT
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Content-Length: 1171
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                              Cache-Control: max-age=0, private
                                                                                                                                                                              Request-Context: appId=cid-v1:46ea1a4d-29cb-4e7e-a1ff-735721467fe3
                                                                                                                                                                              2024-12-04 11:40:42 UTC1171INData Raw: 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 24 74 79 70 65 22 3a 22 63 61 63 68 65 22 2c 22 6b 65 79 22 3a 7b 22 75 72 69 22 3a 22 6e 74 70 2e 6d 73 6e 2e 63 6f 6d 2f 65 64 67 65 2f 6e 74 70 3f 26 66 6f 72 6d 3d 6d 74 30 30 34 62 26 6f 63 69 64 3d 6d 74 30 30 34 62 22 2c 22 69 6e 68 65 72 69 74 61 6e 63 65 22 3a 22 70 61 74 68 22 7d 2c 22 6d 61 78 41 67 65 22 3a 31 30 30 38 30 30 30 30 30 30 30 30 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 63 35 66 61 61 64 35 39 2d 61 32 65 33 2d 33 31 66 32 2d 62 38 36 65 2d 61 61 66 39 35 38 65 31 32 38 32 34 3b 50 48 53 48 3a 30 30 35 3b 37 45 2d 30 35 22 2c 22 72 65 73 70 6f 6e 73 65 43 61 74 65 67 6f 72 79 22 3a 22 41 6c 6c 6f 77 65 64 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 24 74 79 70 65 22 3a 22 61
                                                                                                                                                                              Data Ascii: {"actions":[{"$type":"cache","key":{"uri":"ntp.msn.com/edge/ntp?&form=mt004b&ocid=mt004b","inheritance":"path"},"maxAge":100800000000,"serverContext":"1;c5faad59-a2e3-31f2-b86e-aaf958e12824;PHSH:005;7E-05","responseCategory":"Allowed","result":{"$type":"a


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              40192.168.2.164981823.209.72.154431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:43 UTC772OUTGET /staticsb/statics/latest/fluent-icons/more_horizontal_16_regular.svg HTTP/1.1
                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: USRLOC=; MUID=2AEDB484CDC56D6721FCA1CFCCA76CF2; _EDGE_S=F=1&SID=27B1AC7729356C753B66B93C28566D87; _EDGE_V=1
                                                                                                                                                                              2024-12-04 11:40:43 UTC1086INHTTP/1.1 200 OK
                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                              Content-MD5: 9AQMo57eRqU+6yJ9ooPWuw==
                                                                                                                                                                              Last-Modified: Tue, 03 Dec 2024 17:13:57 GMT
                                                                                                                                                                              ETag: 0x8DD13BDDF8156F3
                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                              x-ms-request-id: a45834be-e01e-0101-32fb-451aac000000
                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:43 GMT
                                                                                                                                                                              Content-Length: 190
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                              Akamai-Request-BC: [a=23.210.4.150,b=1130022066,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                              Server-Timing: clientrtt; dur=2, clienttt; dur=0, origin; dur=0, cdntime; dur=0, wpo;dur=0,1s;dur=0
                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                              Akamai-Server-IP: 23.210.4.150
                                                                                                                                                                              Akamai-Request-ID: 435ac4b2
                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                              Akamai-GRN: 0.9604d217.1733312443.435ac4b2
                                                                                                                                                                              Vary: Origin
                                                                                                                                                                              2024-12-04 11:40:43 UTC190INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 35 20 38 61 31 20 31 20 30 20 31 31 2d 32 20 30 20 31 20 31 20 30 20 30 31 32 20 30 7a 6d 34 20 30 61 31 20 31 20 30 20 31 31 2d 32 20 30 20 31 20 31 20 30 20 30 31 32 20 30 7a 6d 33 20 31 61 31 20 31 20 30 20 31 30 30 2d 32 20 31 20 31 20 30 20 30 30 30 20 32 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                              Data Ascii: <svg width="16" height="16" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><path d="M5 8a1 1 0 11-2 0 1 1 0 012 0zm4 0a1 1 0 11-2 0 1 1 0 012 0zm3 1a1 1 0 100-2 1 1 0 000 2z"/></svg>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              41192.168.2.164981923.209.72.154431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:43 UTC773OUTGET /weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/AAehwh2.svg HTTP/1.1
                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: USRLOC=; MUID=2AEDB484CDC56D6721FCA1CFCCA76CF2; _EDGE_S=F=1&SID=27B1AC7729356C753B66B93C28566D87; _EDGE_V=1
                                                                                                                                                                              2024-12-04 11:40:43 UTC1060INHTTP/1.1 200 OK
                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                              Last-Modified: Wed, 04 Sep 2024 02:00:45 GMT
                                                                                                                                                                              ETag: 0x8DCCC85639F7679
                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                              x-ms-request-id: 5bda1e4d-201e-0116-0da1-fe2e2f000000
                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Expires: Sun, 22 Dec 2024 06:28:26 GMT
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:43 GMT
                                                                                                                                                                              Content-Length: 881
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                              Akamai-Request-BC: [a=23.210.4.153,b=1884487980,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                              Server-Timing: clientrtt; dur=2, clienttt; dur=1, origin; dur=0, cdntime; dur=1, wpo;dur=0,1s;dur=0
                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                              Akamai-Server-IP: 23.210.4.153
                                                                                                                                                                              Akamai-Request-ID: 7053012c
                                                                                                                                                                              Cache-Control: public, max-age=2592000
                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                              Akamai-GRN: 0.9904d217.1733312443.7053012c
                                                                                                                                                                              Vary: Origin
                                                                                                                                                                              2024-12-04 11:40:43 UTC881INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 37 32 22 20 68 65 69 67 68 74 3d 22 37 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 32 20 37 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 36 2e 34 34 33 33 20 34 36 2e 38 30 32 35 43 33 33 2e 34 36 31 35 20 34 36 2e 38 30 32 35 20 34 37 2e 32 35 37 34 20 33 32 2e 39 35 37 20 34 37 2e 32 35 37 34 20 31 35 2e 38 37 37 38 43 34 37 2e 32 35 37 34 20 31 32 2e 34 34 32 38 20 34 36 2e 36 39 39 34 20 39 2e 31 33 38 36 39 20 34 35 2e 36 36 39 33 20 36 2e 30 35 31
                                                                                                                                                                              Data Ascii: <svg width="72" height="72" viewBox="0 0 72 72" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M16.4433 46.8025C33.4615 46.8025 47.2574 32.957 47.2574 15.8778C47.2574 12.4428 46.6994 9.13869 45.6693 6.051


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              42192.168.2.164982052.159.108.1904431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:43 UTC607OUTPOST /api/browser/edge/navigate/3 HTTP/1.1
                                                                                                                                                                              Host: nav-edge.smartscreen.microsoft.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 1209
                                                                                                                                                                              Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiRzhyTDcyRG9udkFQN0g4MUtVTVpIdz09IiwgImhhc2giOiJISkx6cGJMK05CZz0ifQ==
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              2024-12-04 11:40:43 UTC1209OUTData Raw: 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 20 45 64 67 2f 31 31 37 2e 30 2e 32 30 34 35 2e 34 37 22 2c 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 6e 75 6c 6c 2c 22 66 61 6d 69 6c 79 22 3a 33 2c 22 6c 6f
                                                                                                                                                                              Data Ascii: {"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47","identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":null,"family":3,"lo
                                                                                                                                                                              2024-12-04 11:40:44 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:44 GMT
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Content-Length: 857
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                              Cache-Control: max-age=0, private
                                                                                                                                                                              Request-Context: appId=cid-v1:46ea1a4d-29cb-4e7e-a1ff-735721467fe3
                                                                                                                                                                              2024-12-04 11:40:44 UTC857INData Raw: 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 24 74 79 70 65 22 3a 22 63 61 63 68 65 22 2c 22 6b 65 79 22 3a 7b 22 75 72 69 22 3a 22 6e 74 70 2e 6d 73 6e 2e 63 6f 6d 2f 65 64 67 65 2f 6e 74 70 3f 26 66 6f 72 6d 3d 6d 74 30 30 34 62 26 6f 63 69 64 3d 6d 74 30 30 34 62 22 2c 22 69 6e 68 65 72 69 74 61 6e 63 65 22 3a 22 70 61 74 68 22 7d 2c 22 6d 61 78 41 67 65 22 3a 31 30 30 38 30 30 30 30 30 30 30 30 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 63 35 66 61 61 64 35 39 2d 61 32 65 33 2d 33 31 66 32 2d 62 38 36 65 2d 61 61 66 39 35 38 65 31 32 38 32 34 3b 50 48 53 48 3a 30 30 35 3b 37 45 2d 30 35 22 2c 22 72 65 73 70 6f 6e 73 65 43 61 74 65 67 6f 72 79 22 3a 22 41 6c 6c 6f 77 65 64 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 24 74 79 70 65 22 3a 22 61
                                                                                                                                                                              Data Ascii: {"actions":[{"$type":"cache","key":{"uri":"ntp.msn.com/edge/ntp?&form=mt004b&ocid=mt004b","inheritance":"path"},"maxAge":100800000000,"serverContext":"1;c5faad59-a2e3-31f2-b86e-aaf958e12824;PHSH:005;7E-05","responseCategory":"Allowed","result":{"$type":"a


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              43192.168.2.164982613.107.5.804431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:44 UTC452OUTPOST /undersideproactive/api/v1/trigger HTTP/1.1
                                                                                                                                                                              Host: services.bingapis.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 185
                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:44 UTC185OUTData Raw: 7b 22 64 6f 6d 61 69 6e 73 22 3a 5b 7b 22 63 6f 6e 66 69 64 65 6e 63 65 22 3a 31 2e 30 2c 22 6e 61 6d 65 22 3a 22 55 6e 64 65 72 73 69 64 65 43 68 61 74 41 72 74 69 63 6c 65 50 61 67 65 51 75 65 73 74 69 6f 6e 22 7d 5d 2c 22 69 64 54 79 70 65 22 3a 22 55 6e 6b 6e 6f 77 6e 22 2c 22 73 6f 75 72 63 65 55 72 6c 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6e 2d 67 62 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 2c 22 75 73 65 72 49 64 22 3a 22 22 7d
                                                                                                                                                                              Data Ascii: {"domains":[{"confidence":1.0,"name":"UndersideChatArticlePageQuestion"}],"idType":"Unknown","sourceUrl":"","url":"https://www.microsoft.com/en-gb/edge/welcome?form=MT00LJ","userId":""}
                                                                                                                                                                              2024-12-04 11:40:44 UTC414INHTTP/1.1 404 Not Found
                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                              X-MSEdge-Ref: Ref A: 4D1B44FE459148EE95F088DC62F1C8B6 Ref B: EWR311000104025 Ref C: 2024-12-04T11:40:44Z
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:43 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Length: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              44192.168.2.164983023.59.251.2184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:44 UTC665OUTGET /tenant/amp/entityid/AA1o0a5p.img?w=268&h=140&q=60&m=6&f=jpg&u=t HTTP/1.1
                                                                                                                                                                              Host: img-s-msn-com.akamaized.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:44 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Last-Modified: Tue, 03 Dec 2024 09:30:22 GMT
                                                                                                                                                                              X-Datacenter: westus
                                                                                                                                                                              X-ActivityId: 45881cb6-d24b-45be-809e-64550de4d9ff
                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                              X-ResizerVersion: 1.0
                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                              Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA1o0a5p?w=268&h=140&q=60&m=6&f=jpg&u=t
                                                                                                                                                                              X-Source-Length: 25754
                                                                                                                                                                              Content-Length: 16384
                                                                                                                                                                              Cache-Control: public, max-age=337773
                                                                                                                                                                              Expires: Sun, 08 Dec 2024 09:30:17 GMT
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:44 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2024-12-04 11:40:44 UTC15834INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff c0 00 11 08 00 8c 01 0c 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01
                                                                                                                                                                              Data Ascii: JFIF``}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
                                                                                                                                                                              2024-12-04 11:40:44 UTC550INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii:


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              45192.168.2.164982913.107.246.404431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:44 UTC657OUTGET /shared/edgeweb/_nuxt/entry.CtlUUCgc.css HTTP/1.1
                                                                                                                                                                              Host: edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:44 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:44 GMT
                                                                                                                                                                              Content-Type: text/css; charset=UTF-8
                                                                                                                                                                              Content-Length: 46064
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                              ETag: W/"b3f0-1931d823737"
                                                                                                                                                                              Last-Modified: Mon, 11 Nov 2024 23:14:53 GMT
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-Download-Options: noopen
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              x-azure-ref: 20241204T114044Z-1746fd949bdb8xvchC1EWRmbd4000000015g000000001v92
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-12-04 11:40:44 UTC15648INData Raw: 2e 70 78 2d 66 6c 6f 61 74 7b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 30 7d 2e 70 78 2d 66 6c 6f 61 74 5f 5f 6f 76 65 72 6c 61 79 7b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 77 69 64 74 68 3a 31 30 30 76 77 7d 2e 70 78 2d 66 6c 6f 61 74 5f 5f 6f 76 65 72 6c 61 79 2c 2e 70 78 2d 66 6c 6f 61 74 5f 5f 70 6f 70 75 70 7b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 7d 2e 70 78 2d 66 6c 6f 61 74 2d 2d 61 62 73 6f 6c 75 74 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 70 78 2d 66 6c 6f 61 74 2d 2d 63 65 6e 74 65 72 65 64 20 2e 70 78 2d 66 6c 6f 61 74 5f 5f 70 6f 70 75 70 2c 2e 70 78 2d 66 6c 6f 61 74 2d 2d 64 65 66 61 75 6c 74 20 2e 70 78 2d 66 6c 6f 61 74 5f 5f 70
                                                                                                                                                                              Data Ascii: .px-float{left:0;position:relative;top:0}.px-float__overlay{height:100vh;width:100vw}.px-float__overlay,.px-float__popup{left:0;position:fixed;top:0}.px-float--absolute{position:absolute}.px-float--centered .px-float__popup,.px-float--default .px-float__p
                                                                                                                                                                              2024-12-04 11:40:45 UTC16384INData Raw: 2d 6c 69 67 68 74 62 6c 75 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 30 35 64 65 67 2c 76 61 72 28 2d 2d 74 68 65 6d 65 2d 73 65 63 74 69 6f 6e 2d 62 67 2d 67 72 61 79 29 2c 76 61 72 28 2d 2d 74 68 65 6d 65 2d 73 65 63 74 69 6f 6e 2d 62 67 2d 6c 69 67 68 74 62 6c 75 65 29 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 2d 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 64 61 72 6b 2d 62 67 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 2d 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 6c 69 67 68 74 2d 62 67 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 61 63 6b
                                                                                                                                                                              Data Ascii: -lightblue{background-image:linear-gradient(105deg,var(--theme-section-bg-gray),var(--theme-section-bg-lightblue))}.common-background--dark{background-color:var(--theme-dark-bg)}.common-background--light{background-color:var(--theme-light-bg)}.common-back
                                                                                                                                                                              2024-12-04 11:40:45 UTC14032INData Raw: 3a 30 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 31 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 32 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 70 78 2d 73 69 64 65 2d 64 72 61 77 65 72 5f 5f 69 63 6f 6e 2d 62 75 74 74 6f 6e 3a 64 69 73 61 62 6c 65 64 2c 2e 70 78 2d 73 69 64 65 2d 64
                                                                                                                                                                              Data Ascii: :0;outline:none;padding:1em;position:relative;text-overflow:ellipsis;transition:transform .2s cubic-bezier(.215,.61,.355,1);-webkit-user-select:none;-moz-user-select:none;user-select:none;white-space:nowrap}.px-side-drawer__icon-button:disabled,.px-side-d


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              46192.168.2.164982713.107.246.404431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:44 UTC658OUTGET /shared/edgeweb/_nuxt/fluent.DRTRCTLp.css HTTP/1.1
                                                                                                                                                                              Host: edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:44 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:44 GMT
                                                                                                                                                                              Content-Type: text/css; charset=UTF-8
                                                                                                                                                                              Content-Length: 18068
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                              ETag: W/"4694-193046c70ff"
                                                                                                                                                                              Last-Modified: Thu, 07 Nov 2024 02:20:35 GMT
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-Download-Options: noopen
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              x-azure-ref: 20241204T114044Z-1746fd949bd54zxghC1EWRzre400000001bg000000007msq
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-12-04 11:40:44 UTC15648INData Raw: 2e 70 78 2d 74 6f 67 67 6c 65 7b 2d 2d 70 78 2d 74 6f 67 67 6c 65 2d 73 69 7a 65 3a 31 65 6d 3b 2d 2d 70 78 2d 74 6f 67 67 6c 65 2d 75 6e 63 68 65 63 6b 65 64 3a 72 67 62 61 28 33 34 2c 33 34 2c 33 34 2c 2e 33 33 29 3b 2d 2d 70 78 2d 74 6f 67 67 6c 65 2d 63 68 65 63 6b 65 64 3a 23 31 61 35 39 63 38 3b 2d 2d 70 78 2d 74 6f 67 67 6c 65 2d 74 68 75 6d 62 3a 23 66 66 66 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65
                                                                                                                                                                              Data Ascii: .px-toggle{--px-toggle-size:1em;--px-toggle-unchecked:rgba(34,34,34,.33);--px-toggle-checked:#1a59c8;--px-toggle-thumb:#fff;-webkit-appearance:none;-moz-appearance:none;appearance:none;background-color:transparent;border:none;cursor:pointer;display:inline
                                                                                                                                                                              2024-12-04 11:40:44 UTC2420INData Raw: 6f 65 2d 76 66 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 2e 30 31 32 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 7d 2e 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 32 31 70 78 2c 31 2e 38 34 32 76 77 2c 32 38 70 78 29 7d 2e 68 35 7b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 2e 30 31 32 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 7d 2e 68 35 2c 2e 73 68 31 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 2c 73 65 67 6f 65 2d 76 66 29 2c 73 65 67 6f 65 2d 76 66 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 39 70 78 2c 31
                                                                                                                                                                              Data Ascii: oe-vf,sans-serif;font-weight:400;letter-spacing:-.0125em;line-height:1.15}.h4{font-size:clamp(21px,1.842vw,28px)}.h5{letter-spacing:-.0125em;line-height:1.15}.h5,.sh1{font-family:var(--theme-font-family,segoe-vf),segoe-vf,sans-serif;font-size:clamp(19px,1


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              47192.168.2.164982813.107.246.404431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:44 UTC666OUTGET /shared/edgeweb/_nuxt/CommonButtonV1.Bhjf-ksG.css HTTP/1.1
                                                                                                                                                                              Host: edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:45 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:44 GMT
                                                                                                                                                                              Content-Type: text/css; charset=UTF-8
                                                                                                                                                                              Content-Length: 110086
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                              ETag: W/"1ae06-193656987c9"
                                                                                                                                                                              Last-Modified: Mon, 25 Nov 2024 22:20:35 GMT
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-Download-Options: noopen
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              x-azure-ref: 20241204T114044Z-1746fd949bd6ztf6hC1EWRvq2s00000000s00000000070x5
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-12-04 11:40:45 UTC15646INData Raw: 2e 73 63 72 6f 6c 6c 2d 69 64 7b 68 65 69 67 68 74 3a 31 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 38 30 70 78 3b 77 69 64 74 68 3a 31 70 78 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 3a 64 69 73 61 62 6c 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 61 62 61 62 61 38 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a
                                                                                                                                                                              Data Ascii: .scroll-id{height:1px;opacity:0;position:absolute;top:-80px;width:1px}.common-button-v1{cursor:pointer;font-size:1em}.common-button-v1,.common-button-v1:hover{text-decoration:none}.common-button-v1:disabled{background-color:#bababa80!important;box-shadow:
                                                                                                                                                                              2024-12-04 11:40:45 UTC16384INData Raw: 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 61 74 74 65 6e 74 69 6f 6e 2d 67 72 61 64 69 65 6e 74 2d 62 6f 72 64 65 72 2d 62 6c 75 65 67 72 65 65 6e 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 61 74 74 65 6e 74 69 6f 6e 2d 67 72 61 64 69 65 6e 74 2d 62 6f 72 64 65 72 2d 62 6c 75 65 70 75 72 70 6c 65 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 61 74 74 65 6e 74 69 6f 6e 2d 67 72 61 64 69 65 6e 74 2d 62 6f 72 64 65 72 2d 67 72 65 65 6e 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 61 74 74 65 6e 74 69 6f 6e 2d 67 72 61 64 69 65 6e 74 2d 62 6f 72 64 65 72 2d 6c 69 67
                                                                                                                                                                              Data Ascii: le,.common-button-v1--attention-gradient-border-bluegreen:focus-visible,.common-button-v1--attention-gradient-border-bluepurple:focus-visible,.common-button-v1--attention-gradient-border-green:focus-visible,.common-button-v1--attention-gradient-border-lig
                                                                                                                                                                              2024-12-04 11:40:45 UTC16384INData Raw: 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 33 70 78 20 23 31 61 35 39 63 38 62 66 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 69 63 6f 6e 2d 73 74 61 72 74 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 5f 5f 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 69 63 6f 6e 2d 73 74 61 72 74 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 5f 5f 69 63 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 2e 33 33 65 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 2d 2e 33 33 65 6d 3b 6f 72 64 65 72 3a 2d 31 30 7d 2e 63 6f 6d 6d 6f 6e 2d
                                                                                                                                                                              Data Ascii: :focus-visible{box-shadow:0 0 0 3px #1a59c8bf}.common-button-v1--icon-start .common-button-v1__label{display:flex}.common-button-v1--icon-start .common-button-v1__icon{font-size:inherit;margin-inline-end:.33em;margin-inline-start:-.33em;order:-10}.common-
                                                                                                                                                                              2024-12-04 11:40:45 UTC16384INData Raw: 32 32 38 2c 30 29 20 36 34 2e 38 64 65 67 2c 23 32 64 38 63 65 34 20 2e 34 32 74 75 72 6e 2c 23 33 66 62 66 66 66 20 32 30 38 2e 38 64 65 67 2c 72 67 62 61 28 36 33 2c 31 39 31 2c 32 35 35 2c 30 29 20 2e 38 32 74 75 72 6e 29 20 31 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 61 74 74 65 6e 74 69 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 73 68 61 6b 65 2d 67 72 61 64 69 65 6e 74 2d 62 6f 72 64 65 72 2d 70 75 72 70 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 62 6f 72 64 65 72 2d 72 6f 74 61 74 65 20 31 2e 37 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 68 65 61 64 73 68 61 6b 65 20 33 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 34 35 2c 2e 30 35 2c 2e 35 35
                                                                                                                                                                              Data Ascii: 228,0) 64.8deg,#2d8ce4 .42turn,#3fbfff 208.8deg,rgba(63,191,255,0) .82turn) 1}.common-button-v1--attention-outline-shake-gradient-border-purple{animation:common-button-v1-border-rotate 1.75s linear infinite;animation:headshake 3s cubic-bezier(.445,.05,.55
                                                                                                                                                                              2024-12-04 11:40:45 UTC16384INData Raw: 5f 63 6f 6e 74 65 6e 74 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 35 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 5f 5f 63 6f 6e 74 65 6e 74 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 31 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 5f 5f 63 6f 6e 74 65 6e 74 3a 61 66 74 65 72 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 32 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 5f 5f 63 6f 6e 74 65 6e 74 3a 61 66 74 65 72 2c 2e 63 6f 6d 6d
                                                                                                                                                                              Data Ascii: _content,.common-button-v1--temp-next-5 .common-button-v1__content{transition:transform .4s cubic-bezier(.215,.61,.355,1)}.common-button-v1--temp-next-1 .common-button-v1__content:after,.common-button-v1--temp-next-2 .common-button-v1__content:after,.comm
                                                                                                                                                                              2024-12-04 11:40:45 UTC16384INData Raw: 6e 74 2d 73 69 7a 65 3a 2e 39 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 74 65 6d 70 2d 73 65 63 6f 6e 64 61 72 79 2d 36 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 33 65 33 66 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 37 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 31 35 37 61 65 39 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6d 69 6e 2d 77 69 64 74 68 3a 39 65 6d 3b 70 61 64 64 69 6e 67 3a 30 20 32 65 6d 20 2e 31 65 6d 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 74 65 6d 70 2d 6e 65 78 74
                                                                                                                                                                              Data Ascii: nt-size:.9em;font-weight:600}.common-button-v1--temp-secondary-6:hover{background-color:#d3e3f9;color:#fff}.common-button-v1--temp-next-7{background:#157ae9;box-shadow:none!important;color:#fff;min-width:9em;padding:0 2em .1em}.common-button-v1--temp-next
                                                                                                                                                                              2024-12-04 11:40:45 UTC12520INData Raw: 77 3a 68 6f 76 65 72 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 5f 5f 63 6f 6e 74 65 6e 74 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2e 35 65 6d 29 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 74 65 6d 70 2d 62 69 6e 67 2d 61 72 72 6f 77 3a 68 6f 76 65 72 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 5f 5f 63 6f 6e 74 65 6e 74 3a 61 66 74 65 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 2e 35 65 6d 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 74 65 6d 70 2d 62 69 6e 67 2d 61 72 72 6f 77 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 37 37 31 64 38 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 63 6f 6d 6d 6f
                                                                                                                                                                              Data Ascii: w:hover .common-button-v1__content{transform:translate(.5em)}[dir=rtl] .common-button-v1--temp-bing-arrow:hover .common-button-v1__content:after{transform:translate(-.5em)}.common-button-v1--temp-bing-arrow:hover{background-color:#2771d8;color:#fff}.commo


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              48192.168.2.164983123.59.251.2184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:44 UTC660OUTGET /tenant/amp/entityid/AA1l7CQ5?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1
                                                                                                                                                                              Host: img-s-msn-com.akamaized.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:45 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA1l7CQ5?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                              Last-Modified: Sun, 01 Dec 2024 15:00:51 GMT
                                                                                                                                                                              X-Source-Length: 11375
                                                                                                                                                                              X-Datacenter: westus
                                                                                                                                                                              X-ActivityId: e4b16d49-33c7-4848-8d12-b429c899ac97
                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                              X-ResizerVersion: 1.0
                                                                                                                                                                              Content-Length: 1572
                                                                                                                                                                              Cache-Control: public, max-age=184871
                                                                                                                                                                              Expires: Fri, 06 Dec 2024 15:01:56 GMT
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:45 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2024-12-04 11:40:45 UTC1572INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 02 d4 49 44 41 54 78 01 5d 93 5f 48 15 41 18 c5 cf cc ce de bd 5a a9 99 69 66 06 85 0a a1 3d f4 e7 45 09 4a 12 85 20 92 20 2a a4 9e 0a af e2 43 f4 c7 77 5f 33 e8 b1 b4 97 0a 4a 89 22 b3 40 90 34 29 0b cb 07 8b 40 28 f0 a1 20 49 4b 2d 33 bd de bb 3b d3 99 bd 57 a9 06 76 77 76 66 ce f9 be 99 ef 37 0a ff b5 8c ac f5 55 42 88 18 20 aa 21 b0 29 9c 36 98 02 cc 90 31 e6 da d2 fc dc cb bf 25 ab 06 d1 b5 d9 51 e9 38 ed 14 37 42 48 57 48 41 bd 48 eb 4d 11 b4 69 30 46 1f cf cc ce ed d4 41 70 29 be f0 73 d1 4e 86 06 69 71 8f 90 b2 4e 4a 87 7a 09 1a 31 89 94 01 8c 81 91 7c b4 56 5a 07 cd 12 28 a3 e6 88
                                                                                                                                                                              Data Ascii: PNGIHDRapHYs+IDATx]_HAZif=EJ *Cw_3J"@4)@( IK-3;Wvwvf7UB !)61%Q87BHWHAHMi0FAp)sNiqNJz1|VZ(


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              49192.168.2.164983223.44.201.124431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:45 UTC852OUTGET /th?id=OADD2.7146879513010_190EOG92MA1WHHTPO4&pid=21.2&c=17&roil=0.0383&roit=0.0366&roir=1&roib=1&w=300&h=157&dynsize=1&qlt=90 HTTP/1.1
                                                                                                                                                                              Host: www.bing.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              X-Edge-Shopping-Flag: 1
                                                                                                                                                                              Sec-MS-GEC: F28F6D3FC6A7676DA680D3434A7B2323D4E1A9F5D59302B95DEEB5544F24334D
                                                                                                                                                                              Sec-MS-GEC-Version: 1-117.0.2045.47
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:45 UTC629INHTTP/1.1 200 OK
                                                                                                                                                                              Cache-Control: public, max-age=2592000
                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Access-Control-Allow-Headers: *
                                                                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                              Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
                                                                                                                                                                              NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                              Content-Length: 13778
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:45 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                              X-CDN-TraceID: 0.a2ca2c17.1733312445.734bd7c
                                                                                                                                                                              2024-12-04 11:40:45 UTC13778INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03 04 04 04 04 05 09 06 05 05 05 05 0b 08 08 06 09 0d 0b 0d 0d 0d 0b 0c 0c 0e 10 14 11 0e 0f 13 0f 0c 0c 12 18 12 13 15 16 17 17 17 0e 11 19 1b 19 16 1a 14 16 17 16 ff db 00 43 01 04 04 04 05 05 05 0a 06 06 0a 16 0f 0c 0f 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 ff c0 00 11 08 00 9d 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                              Data Ascii: JFIF``CC,"}!1AQa"q2


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              50192.168.2.164983423.59.251.2184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:45 UTC659OUTGET /tenant/amp/entityid/AAADLcm?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1
                                                                                                                                                                              Host: img-s-msn-com.akamaized.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:46 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Content-Location: https://img.s-msn.com/tenant/amp/entityid/AAADLcm?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                              Last-Modified: Thu, 21 Nov 2024 13:09:01 GMT
                                                                                                                                                                              X-Source-Length: 2028
                                                                                                                                                                              X-Datacenter: eastap
                                                                                                                                                                              X-ActivityId: 604c10a4-fd56-43d6-816f-1b5190f34fab
                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                              X-ResizerVersion: 1.0
                                                                                                                                                                              Content-Length: 1538
                                                                                                                                                                              Cache-Control: public, max-age=91725
                                                                                                                                                                              Expires: Thu, 05 Dec 2024 13:09:30 GMT
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:45 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2024-12-04 11:40:46 UTC1538INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 02 c3 49 44 41 54 78 01 a5 91 6d 48 93 51 14 c7 cf bd f7 d9 74 73 9b a6 c6 ec c5 31 73 be 80 50 50 6a 0a 96 43 8a 0a 13 5f 28 22 12 3f 14 45 94 e1 97 3e 58 49 45 50 a4 f5 c9 30 a2 22 a4 be 24 41 64 5a 29 24 a6 54 e2 22 56 a6 39 a6 e5 6c f9 5a 2e 5f a6 db 7c f6 3c b7 f3 28 85 58 df 3c f0 e3 9e 73 9e 73 fe f7 dc e7 08 b0 42 fb af 80 2d 7e 6f 21 ea 9a a2 bd 9e da 8a fc b3 61 da 79 5f 31 c6 bd 77 6b f7 37 2c bf ef 1f 81 4e 73 5e 3a 00 af c3 42 d5 a4 c6 10 c1 64 69 02 fd 4a c4 7f bc a4 2e f5 d6 fd 03 3d 4b 45 fe 0a 4c 97 25 64 33 95 64 ec 7f e9 1f 0f 4c 87 48 40 40 45 80 1b 38 21 2e a5 81 00 cc
                                                                                                                                                                              Data Ascii: PNGIHDRapHYs+IDATxmHQts1sPPjC_("?E>XIEP0"$AdZ)$T"V9lZ._|<(X<ssB-~o!ay_1wk7,Ns^:BdiJ.=KEL%d3dLH@@E8!.


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              51192.168.2.164983523.59.251.2184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:45 UTC660OUTGET /tenant/amp/entityid/AA15Yat4?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1
                                                                                                                                                                              Host: img-s-msn-com.akamaized.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:46 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Last-Modified: Sun, 10 Nov 2024 10:29:48 GMT
                                                                                                                                                                              X-Datacenter: eastap
                                                                                                                                                                              X-ActivityId: 55d2fcb5-8864-43b1-9403-eeef750a93e6
                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                              X-ResizerVersion: 1.0
                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                              Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA15Yat4?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                              X-Source-Length: 2013
                                                                                                                                                                              Content-Length: 1042
                                                                                                                                                                              Cache-Control: public, max-age=299807
                                                                                                                                                                              Expires: Sat, 07 Dec 2024 22:57:32 GMT
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:45 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2024-12-04 11:40:46 UTC1042INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 01 cb 49 44 41 54 78 01 a5 53 bf 8b c1 71 18 7e f0 c9 cf 01 c5 e4 4f 50 64 50 0c 06 8b c5 20 d3 65 a0 9c c1 60 50 32 b0 2b 29 a3 c9 26 93 c1 af 44 21 c9 60 31 4a 52 b2 e9 92 81 e1 74 7e 76 77 3e ef dd 91 ee 72 75 f7 d6 fb ad f7 d7 f3 3e 9f e7 ed cb de ce 86 7f 18 fb c7 2c 8d de 00 70 32 bb dd 0e 22 91 08 62 b1 98 1a 78 6e bf df 5f f6 48 24 12 08 04 82 4b 7c 03 90 cd 66 91 48 24 a0 d5 6a 51 ab d5 a0 d3 e9 30 9d 4e e1 76 bb 09 e4 70 38 40 a5 52 c1 e5 72 21 1e 8f 43 2e 97 e3 06 20 9f cf 63 3e 9f 93 b7 5a 2d f8 fd 7e 1a 1c 8f c7 d4 6c b1 58 30 1c 0e 69 c9 7a bd 46 26 93 b9 02 4c 26 13 0c 06 03
                                                                                                                                                                              Data Ascii: PNGIHDRapHYs+IDATxSq~OPdP e`P2+)&D!`1JRt~vw>ru>,p2"bxn_H$K|fH$jQ0Nvp8@Rr!C. c>Z-~lX0izF&L&


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              52192.168.2.164983652.159.108.1904431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:46 UTC607OUTPOST /api/browser/edge/navigate/3 HTTP/1.1
                                                                                                                                                                              Host: nav-edge.smartscreen.microsoft.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 1211
                                                                                                                                                                              Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiUXRYRk95RHBldEhsMU8wR0I1TWJUdz09IiwgImhhc2giOiJvbkFaSzNQL25rdz0ifQ==
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              2024-12-04 11:40:46 UTC1211OUTData Raw: 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 20 45 64 67 2f 31 31 37 2e 30 2e 32 30 34 35 2e 34 37 22 2c 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 6e 75 6c 6c 2c 22 66 61 6d 69 6c 79 22 3a 33 2c 22 6c 6f
                                                                                                                                                                              Data Ascii: {"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47","identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":null,"family":3,"lo
                                                                                                                                                                              2024-12-04 11:40:46 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:46 GMT
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Content-Length: 830
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                              Cache-Control: max-age=0, private
                                                                                                                                                                              Request-Context: appId=cid-v1:46ea1a4d-29cb-4e7e-a1ff-735721467fe3
                                                                                                                                                                              2024-12-04 11:40:46 UTC830INData Raw: 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 24 74 79 70 65 22 3a 22 63 61 63 68 65 22 2c 22 6b 65 79 22 3a 7b 22 75 72 69 22 3a 22 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 22 2c 22 69 6e 68 65 72 69 74 61 6e 63 65 22 3a 22 70 61 74 68 22 7d 2c 22 6d 61 78 41 67 65 22 3a 31 30 30 38 30 30 30 30 30 30 30 30 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 63 35 66 61 61 64 35 39 2d 61 32 65 33 2d 33 31 66 32 2d 62 38 36 65 2d 61 61 66 39 35 38 65 31 32 38 32 34 3b 50 48 53 48 3a 30 30 35 3b 37 45 2d 30 35 22 2c 22 72 65 73 70 6f 6e 73 65 43 61 74 65 67 6f 72 79 22 3a 22 41 6c 6c 6f 77 65 64 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 24 74 79 70 65 22 3a 22 61 6c 6c 6f 77 22 7d 7d 5d 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 63 35 66 61
                                                                                                                                                                              Data Ascii: {"actions":[{"$type":"cache","key":{"uri":"microsoft.com","inheritance":"path"},"maxAge":100800000000,"serverContext":"1;c5faad59-a2e3-31f2-b86e-aaf958e12824;PHSH:005;7E-05","responseCategory":"Allowed","result":{"$type":"allow"}}],"serverContext":"1;c5fa


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              53192.168.2.164983920.96.153.1114431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:46 UTC1059OUTGET /v4/api/selection?nct=1&fmt=json&nocookie=0&locale=en-us&country=US&muid=2AEDB484CDC56D6721FCA1CFCCA76CF2&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=-7805640675387128533&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=2083&ISSIGNEDIN=0&MSN_CANVAS=3&ISMOBILE=0&BROWSER=6&placement=88000308|10837393&bcnt=1|1&asid=f0c11e16f83642d0bad19a1d2f76976e HTTP/1.1
                                                                                                                                                                              Host: arc.msn.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: USRLOC=; MUID=2AEDB484CDC56D6721FCA1CFCCA76CF2; _EDGE_S=F=1&SID=27B1AC7729356C753B66B93C28566D87; _EDGE_V=1
                                                                                                                                                                              2024-12-04 11:40:46 UTC674INHTTP/1.1 200 OK
                                                                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Content-Length: 297
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                              ARC-RSP-DBG: [{"DcoPlusDebug":"Status: Ok"},{"RADIDS":"2,,"},{"OPTOUTSTATE":"256"},{"REGIONALPOLICY":"0"}]
                                                                                                                                                                              Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                              X-AspNet-Version: 4.0.30319
                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:46 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2024-12-04 11:40:46 UTC297INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 70 6c 61 63 65 6d 65 6e 74 22 3a 22 38 38 30 30 30 33 30 38 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 63 6f 64 65 22 3a 32 30 34 30 2c 22 6d 73 67 22 3a 22 44 65 6d 61 6e 64 20 73 6f 75 72 63 65 20 72 65 74 75 72 6e 73 20 65 72 72 6f 72 20 28 4e 61 6d 65 3a 20 47 4e 5f 70 73 2c 20 45 72 72 6f 72 3a 20 4e 6f 20 65 6c 69 67 69 62 6c 65 20 63 6f 6e 74 65 6e 74 2e 29 2e 22 7d 5d 7d 2c 7b 22 70 6c 61 63 65 6d 65 6e 74 22 3a 22 31 30 38 33 37 33 39 33 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 63 6f 64 65 22 3a 32 30 34 30 2c 22 6d 73 67 22 3a 22 44 65 6d 61 6e 64 20 73 6f 75 72 63 65 20 72 65 74 75 72 6e 73 20 65 72 72 6f 72 20 28 4e 61 6d 65 3a 20 47
                                                                                                                                                                              Data Ascii: {"batchrsp":{"ver":"1.0","errors":[{"placement":"88000308","errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}]},{"placement":"10837393","errors":[{"code":2040,"msg":"Demand source returns error (Name: G


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              54192.168.2.164984013.107.246.404431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:46 UTC664OUTGET /shared/edgeweb/_nuxt/CommonButton.DqWmPLtX.css HTTP/1.1
                                                                                                                                                                              Host: edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:47 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:46 GMT
                                                                                                                                                                              Content-Type: text/css; charset=UTF-8
                                                                                                                                                                              Content-Length: 22135
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                              ETag: W/"5677-1938a381c75"
                                                                                                                                                                              Last-Modified: Tue, 03 Dec 2024 01:52:33 GMT
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-Download-Options: noopen
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              x-azure-ref: 20241204T114046Z-1746fd949bd6ztf6hC1EWRvq2s00000000s00000000070yz
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-12-04 11:40:47 UTC15648INData Raw: 2e 73 63 72 6f 6c 6c 2d 69 64 7b 68 65 69 67 68 74 3a 31 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 38 30 70 78 3b 77 69 64 74 68 3a 31 70 78 7d 40 70 72 6f 70 65 72 74 79 20 2d 2d 63 6d 2d 62 74 6e 2d 63 6c 72 2d 31 7b 73 79 6e 74 61 78 3a 22 3c 63 6f 6c 6f 72 3e 22 3b 69 6e 68 65 72 69 74 73 3a 74 72 75 65 3b 69 6e 69 74 69 61 6c 2d 76 61 6c 75 65 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 40 70 72 6f 70 65 72 74 79 20 2d 2d 63 6d 2d 62 74 6e 2d 63 6c 72 2d 32 7b 73 79 6e 74 61 78 3a 22 3c 63 6f 6c 6f 72 3e 22 3b 69 6e 68 65 72 69 74 73 3a 74 72 75 65 3b 69 6e 69 74 69 61 6c 2d 76 61 6c 75 65 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 40 70 72 6f 70 65 72 74 79 20 2d 2d 63 6d 2d 62 74 6e 2d 63 6c
                                                                                                                                                                              Data Ascii: .scroll-id{height:1px;opacity:0;position:absolute;top:-80px;width:1px}@property --cm-btn-clr-1{syntax:"<color>";inherits:true;initial-value:transparent}@property --cm-btn-clr-2{syntax:"<color>";inherits:true;initial-value:transparent}@property --cm-btn-cl
                                                                                                                                                                              2024-12-04 11:40:47 UTC6487INData Raw: 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 33 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 63 6f 70 69 6c 6f 74 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 3a 61 63 74 69 76 65 3a 62 65 66 6f 72 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 63 6f 70 69 6c 6f 74 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 3a 68 6f 76 65 72 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 63 6f 70 69 6c 6f 74 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 5f 5f 63 6f 6e 74 65 6e 74 7b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 7d 2e 63 6f 6d 6d 6f 6e 2d 62
                                                                                                                                                                              Data Ascii: on:opacity .3s cubic-bezier(.215,.61,.355,1)}.common-button--copilot-color-white:active:before,.common-button--copilot-color-white:hover:before{opacity:0}.common-button--copilot-color-white .common-button__content{color:#303030;font-size:inherit}.common-b


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              55192.168.2.164984113.107.246.404431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:46 UTC668OUTGET /shared/edgeweb/_nuxt/CommonInlineIcon.v8OKQt42.css HTTP/1.1
                                                                                                                                                                              Host: edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:47 UTC709INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:47 GMT
                                                                                                                                                                              Content-Type: text/css; charset=UTF-8
                                                                                                                                                                              Content-Length: 104
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                              ETag: W/"68-193046c8e20"
                                                                                                                                                                              Last-Modified: Thu, 07 Nov 2024 02:20:43 GMT
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-Download-Options: noopen
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              x-azure-ref: 20241204T114047Z-1746fd949bdlnsqphC1EWRurw00000000130000000001huu
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-12-04 11:40:47 UTC104INData Raw: 2e 63 6f 6d 6d 6f 6e 2d 69 6e 6c 69 6e 65 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6c 65 78 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 2e 39 35 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 2e 31 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 0a
                                                                                                                                                                              Data Ascii: .common-inline-icon{display:inline-block;flex:none;height:.95em;margin-top:-.1em;vertical-align:middle}


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              56192.168.2.164984213.107.246.404431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:47 UTC668OUTGET /shared/edgeweb/_nuxt/MediaItemDynamic.-IR4ihi9.css HTTP/1.1
                                                                                                                                                                              Host: edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:47 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:47 GMT
                                                                                                                                                                              Content-Type: text/css; charset=UTF-8
                                                                                                                                                                              Content-Length: 318
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                              ETag: W/"13e-193046c70f0"
                                                                                                                                                                              Last-Modified: Thu, 07 Nov 2024 02:20:35 GMT
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-Download-Options: noopen
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              x-azure-ref: 20241204T114047Z-1746fd949bdzd2qvhC1EWRcygw00000000t0000000008c8w
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-12-04 11:40:47 UTC318INData Raw: 2e 73 63 72 6f 6c 6c 2d 69 64 7b 68 65 69 67 68 74 3a 31 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 38 30 70 78 3b 77 69 64 74 68 3a 31 70 78 7d 2e 6d 65 64 69 61 2d 69 74 65 6d 5f 5f 66 61 64 65 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 2c 2e 6d 65 64 69 61 2d 69 74 65 6d 5f 5f 66 61 64 65 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 38 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 36 35 2c 2e 38 34 2c 2e 34 34 2c 31 29 7d 2e 6d 65 64 69 61 2d 69 74 65 6d 5f 5f 66 61 64 65 2d 65 6e 74 65 72 2c 2e 6d 65 64 69 61 2d 69 74 65 6d 5f 5f 66 61 64 65 2d 65 6e 74 65 72 2d 66 72 6f 6d 2c 2e 6d 65 64 69 61 2d 69 74 65 6d 5f 5f 66 61 64 65 2d
                                                                                                                                                                              Data Ascii: .scroll-id{height:1px;opacity:0;position:absolute;top:-80px;width:1px}.media-item__fade-enter-active,.media-item__fade-leave-active{transition:opacity .8s cubic-bezier(.165,.84,.44,1)}.media-item__fade-enter,.media-item__fade-enter-from,.media-item__fade-


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              57192.168.2.164984323.199.50.1024431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:47 UTC851OUTGET /REST/v1/Imagery/Map/RoadVibrant/40.7780,-74.0475/13?ms=266,192&ml=Basemap,OsmBuildings,TrafficFlow&key=AoyTpSR4rZ82ACunlVljE1ihA5yanCDx6D-acnj31k3Qp4hmUjE-uBGXnMPa1L94&c=en-us&fmt=png&od=1&logo=n&da=ro&maxAge=1200&pushpin=40.778007,-74.047476;cnst.f HTTP/1.1
                                                                                                                                                                              Host: ecn-us.dev.virtualearth.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:48 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                              Access-Control-Allow-Headers: Content-Type,X-FD-Features,X-FD-FLIGHT,PreferAnonymous
                                                                                                                                                                              Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              X-BM-TraceID: c99f8b48d6f8bee73c32d29321f1824b
                                                                                                                                                                              X-BM-Srv: mapsplatform-frontend-6cc4ddfccc-wcn4k, mapsplatform-imagery-service-645d78b797-cc567
                                                                                                                                                                              X-MS-BM-WS-INFO: 0
                                                                                                                                                                              X-BM-FE-Elapsed: 15
                                                                                                                                                                              Content-Length: 118990
                                                                                                                                                                              Cache-Control: public, max-age=373
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:48 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2024-12-04 11:40:48 UTC15853INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0a 00 00 00 c0 08 02 00 00 00 73 ad ba f8 00 00 20 00 49 44 41 54 78 01 7c bc 07 b4 5f 55 99 36 7e 47 1d 75 be 71 06 c7 3a 82 28 a2 80 d2 07 b0 a0 a8 33 e3 58 46 b0 8c 8a 33 8e 5d 8a 94 90 84 24 a4 40 80 d0 d1 01 a4 2b 20 28 1d 12 52 49 4f 6e ef bf de 7b 3f bd 97 bd cf d9 a7 bf df 3a 39 f3 65 cd fa d6 f7 ff 67 9d 75 d7 4d ee cd bd 37 2b fb d9 ef d3 de df 98 ef bb 9e e7 10 62 f9 be 6b 18 5a bb dd 94 65 d1 34 75 d7 25 2c 4b 0b 02 e7 38 b6 e3 d8 41 e0 11 62 01 84 a6 a9 5b 16 f2 3c c7 75 c9 ff f3 f1 7d 57 d7 d5 4e a7 95 bc 03 10 3a 8e cd f3 ec 68 34 70 5d 92 fc 5d 8c 4d 51 e4 fb fd ae eb 12 cf 73 2c 0b 25 5f 59 14 79 9a 1e f9 be eb 38 36 71 1d 2f f0 19 8e 1d 52 23 86 a1 da 9d 3a f8 8e 26 73 10 39 32 37
                                                                                                                                                                              Data Ascii: PNGIHDRs IDATx|_U6~Guq:(3XF3]$@+ (RIOn{?:9eguM7+bkZe4u%,K8Ab[<u}WN:h4p]]MQs,%_Yy86q/R#:&s927
                                                                                                                                                                              2024-12-04 11:40:48 UTC16384INData Raw: 8c 61 e0 7e 7f e0 b9 05 fb 56 5f 30 f6 c4 03 d0 7a ec 70 d5 e1 e3 95 47 34 3c f4 1e 84 6a 20 fc c8 c8 3b 2f f1 0d 7b 40 bc b8 e5 d1 c3 1b 96 ff 34 f4 da 24 14 d4 80 cf 80 fa 3a d3 f2 fd 8f 56 ff f8 d3 75 cd 90 c9 81 11 55 32 bf 7e e8 ce c3 cf 3c fe d0 53 8e 6e 1d ed 1a 03 f6 ae d0 fb 47 ee 5f 39 73 6a f3 71 cd 2b ff a2 36 e7 80 c9 ca a9 2c a8 8f 17 6b ce ab ab 9a d5 bb e6 b8 c8 23 3f 30 df 3e be b5 fc 84 dd 0f 3e e7 36 c5 20 03 0e 83 59 72 22 0d be 69 1d 14 89 70 60 70 81 c1 06 06 eb eb 0c 76 20 2a e3 09 79 30 04 9f cb 79 42 3e 1b 1e f2 75 44 8e ad 16 11 18 ae 42 12 e8 34 3e 1b 8f 0e f9 7e 49 12 82 35 d5 f4 85 7d 79 09 1e 25 84 98 b2 6e c8 ba 21 95 2e c1 44 d8 88 ba 81 4a 34 c9 e0 34 4f 64 34 ba a0 e4 34 d0 27 81 bd a5 f7 f9 d9 db 1f 58 0f 2d bf e8 db fa
                                                                                                                                                                              Data Ascii: a~V_0zpG4<j ;/{@4$:VuU2~<SnG_9sjq+6,k#?0>>6 Yr"ip`pv *y0yB>uDB4>~I5}y%n!.DJ44Od44'X-
                                                                                                                                                                              2024-12-04 11:40:48 UTC1241INData Raw: ef b7 d6 2c d6 30 0e 33 e3 9a ef b9 e7 9c bd f7 d9 3b b2 7f 46 75 c1 c3 a3 7b 76 41 c7 0d e5 05 0b cb 8b 8f 81 a7 05 a8 c7 c6 3e be bc 2e 2f a7 f2 a9 49 be 5d 57 37 16 ec d1 5a 68 3b 81 a9 d1 97 b0 8a 5b 8e 17 bd 1f 44 48 0e 0a da 54 29 3e 2b 51 1a 83 ca 43 96 80 64 01 23 24 83 19 06 fa b9 f4 89 a9 a5 79 8f d4 be 7c 02 d9 c3 ed 9d 3a b8 2d a7 e9 f9 9c a1 f5 39 3d cf e7 04 37 9e d1 b6 fa c2 9e 82 8f 20 35 bd 2d ff 57 03 05 39 35 8f 5f d4 b1 6e 52 eb 9a e9 81 5d 73 fb b6 9d 80 31 0f 50 75 c6 d0 6b 81 e3 f3 4f e4 3f da f1 6e 18 58 52 4d 00 88 0a 1e 1d 3f af 25 e9 91 61 23 93 b0 a5 ff 54 1e 02 3a 97 45 7d c3 a9 90 ff 5e 1e 82 48 4b 32 6b d8 8a 66 4a 9c 48 49 2a a7 67 55 c5 12 58 95 88 00 ff 6f 43 7b af 2a cb cf b5 1a ef 1e 7c 7f 4a 4d e1 da 74 49 00 08 4e 4a
                                                                                                                                                                              Data Ascii: ,03;Fu{vA>./I]W7Zh;[DHT)>+QCd#$y|:-9=7 5-W95_nR]s1PukO?nXRM?%a#T:E}^HK2kfJHI*gUXoC{*|JMtINJ
                                                                                                                                                                              2024-12-04 11:40:48 UTC16384INData Raw: f4 f2 8a b5 bf 2d db d6 0b a9 a4 1a 4b 03 bf ac f3 9d d9 27 0b 9a 21 3d 48 7a d3 78 54 d3 38 da e0 30 83 e1 6c 91 e7 71 a0 69 e0 18 53 63 d3 26 4a 1d ff 8a eb 5c 74 7a f3 f5 75 9b ee 0b ee 99 d9 58 38 b3 63 f3 c5 b5 6b ae ea 2c bc b0 69 dd 79 bd f9 3f aa 7f 7e 52 d7 86 9f b6 ad ca 19 5a f3 63 7f c1 59 ad 2f dc a7 7d bd 88 fe e8 62 d7 86 2b 5a 36 dc dc ba 65 8d fb 8b 12 08 7e 08 83 8b 4f 16 fe e9 f8 b6 16 08 7a 21 cd 01 27 48 19 01 8b e8 99 54 96 a5 2c f9 fb f2 e0 0c 54 1e a2 8e fe 6a c8 ff a2 3c 9c f9 4a 37 24 5e a2 45 85 45 5b 8a 86 86 31 46 a4 dc 74 68 14 b8 dc e1 7d f3 cb b7 3c 92 d9 ff 9b d8 17 f3 6a b6 6e f1 1c 09 21 e7 43 4e 11 29 89 a7 68 0a 1b 1d 1d 6d 6a 6a 89 07 e2 86 a4 a5 12 49 59 16 3d 5e f7 f0 e8 90 69 1b 4e 6d 58 59 d3 02 db 00 f3 83 4f 3e
                                                                                                                                                                              Data Ascii: -K'!=HzxT80lqiSc&J\tzuX8ck,iy?~RZcY/}b+Z6e~Oz!'HT,Tj<J7$^EE[1Fth}<jn!CN)hmjjIY=^iNmXYO>
                                                                                                                                                                              2024-12-04 11:40:48 UTC12120INData Raw: f0 ae 56 20 9f 29 df 71 ff f1 fc 4f d1 d9 2f f7 2e d3 4e 3b 24 ba 9d cd bd a1 9e e6 e1 96 0e 7f 47 eb 70 5b 4f d8 dc 17 e9 b7 47 ac 43 31 84 5b 77 d3 1e 42 c6 54 e0 35 50 49 85 71 24 7c b6 e8 70 8c 48 40 0a 3d c5 d8 58 04 52 92 0c 62 67 c2 62 06 fa 51 d3 de c9 d5 b9 af 60 bf ac 94 4b 67 96 6f 78 e0 d4 16 ef 48 cb 11 97 71 1e a4 b8 41 66 68 68 c1 0a 8a a4 8f d8 9f d2 6e 24 5d 10 24 1c a3 88 24 23 4a 68 5d 28 c9 46 0c a3 82 51 e4 a4 8d 26 93 04 c7 f0 aa 8c 13 ff 71 2f a5 3b 90 df 2f f4 74 d7 91 0e 1c 4c 03 db d3 67 ad 74 b3 f1 bf ca e3 f7 0f 7f af a2 f4 3f 46 8e 52 a8 3c 64 f5 3f e5 c1 e9 12 52 e5 a0 11 16 a7 c8 1c 07 42 14 92 41 a0 7e 65 ba 66 95 14 de 35 fc f9 62 e9 c4 75 0d 99 a3 fa 0b af 68 cf 9e da ba ee 36 cb 8e 4b 9b 56 5f d6 93 33 cd bb f7 8a ea 15
                                                                                                                                                                              Data Ascii: V )qO/.N;$Gp[OGC1[wBT5PIq$|pH@=XRbgbQ`KgoxHqAfhhn$]$$#Jh](FQ&q/;/tLgt?FR<d?RBA~ef5buh6KV_3
                                                                                                                                                                              2024-12-04 11:40:48 UTC16384INData Raw: 4f aa 03 0b 8e e7 df de fe e1 3a b0 dc d9 b1 6f fe a9 82 6f f1 16 2b 60 0c 08 92 c1 29 a0 f9 b1 e0 f2 cc 15 0f dc 77 ff 08 54 04 74 46 91 04 f5 c0 97 9f 5d 76 fd 95 36 b7 dd 00 7d f1 8b cf bf f8 cf 67 41 51 32 7e 37 21 31 1c 6d 80 3e c2 69 e1 8d 14 48 b2 ca b0 68 b4 2a 88 28 73 0a fd 45 15 59 56 15 59 45 b6 6f a4 bd 35 80 4c 10 3a 40 44 66 bb b8 c8 a6 53 df 0d 01 85 81 ce 68 1c ad b3 38 a8 83 90 fc 29 d2 56 2c 5a 3d 20 7b 20 89 e9 e4 88 31 51 66 34 4e d4 04 43 97 51 63 26 2b a0 19 62 92 d0 45 19 f1 6f 10 c0 44 04 45 17 18 92 54 93 1e a0 bf 34 7a 6e 3a bb 76 56 f5 fa b5 d0 7c 47 e7 9e db 4b 0a bf 8e 37 78 80 88 e9 89 14 88 ba c4 04 88 90 1b d4 e7 aa 0f 5e 5d 9b 75 43 e3 9a 4c f3 e1 66 f0 97 43 62 7e 4d e1 98 b2 55 0f c7 be 9e dc 98 37 f7 5c 76 3f 24 43 29
                                                                                                                                                                              Data Ascii: O:oo+`)wTtF]v6}gAQ2~7!1m>iHh*(sEYVYEo5L:@DfSh8)V,Z= { 1Qf4NCQc&+bEoDET4zn:vV|GK7x^]uCLfCb~MU7\v?$C)
                                                                                                                                                                              2024-12-04 11:40:48 UTC16384INData Raw: ee bc ed c8 ca bd 7c 9b 53 f6 a7 d6 ca 14 58 bc 6e b2 12 19 02 45 32 3c 93 41 e7 60 20 e0 e0 a8 30 18 22 98 a2 c6 c5 75 2e 06 26 07 0a 99 11 4a 8a 61 4a 46 90 82 07 32 53 bc 4c 1e 30 c5 5a e0 74 83 b1 b0 12 9c 94 31 d5 1d 27 96 60 76 b7 a0 1a 36 d2 6c 03 1f 44 24 51 c3 04 49 15 4c d5 d2 04 9e 4d c4 c3 c1 58 88 14 48 49 c1 64 58 c6 52 48 c4 82 a1 d3 2a 33 0e 54 e1 c4 91 d9 47 32 1f 0f 7c 76 83 73 d7 cf 6a 73 9e 6a c0 6d 15 05 98 31 8e ff 59 4d 12 00 09 76 ca 55 58 92 25 99 53 4d 99 b7 f8 11 48 fc 7b fd ce 3b 2a 0a df e1 1a 7b 80 df e8 2e fa 84 6e 75 81 f4 f8 d2 e7 5a 26 fb 11 58 bf fd dd b3 47 0f 1f b1 f1 1b d2 d8 b4 65 fd c7 fb f7 d9 60 50 4c 52 49 bd f3 90 26 69 ba 9c 3e e3 58 9a 92 46 48 ca ec 4e 94 6d f0 ca 70 ac 8f 3b 39 06 45 23 ea 70 12 48 04 38 c8
                                                                                                                                                                              Data Ascii: |SXnE2<A` 0"u.&JaJF2SL0Zt1'`v6lD$QILMXHIdXRH*3TG2|vsjsjm1YMvUX%SMH{;*{.nuZ&XGe`PLRI&i>XFHNmp;9E#pH8
                                                                                                                                                                              2024-12-04 11:40:48 UTC7952INData Raw: c7 b1 75 d3 a8 09 62 a9 5c 61 39 81 10 12 45 91 ef fb 96 65 10 42 dc fa 5f 84 10 dd 34 54 0d 51 3b 9a 65 6a d4 aa 80 fb 66 30 7e 5e e3 ea cb 87 36 2e 81 d6 af 36 dd f7 ed d6 0d dd 51 8e f5 55 27 70 51 ca 67 62 ae 80 68 08 8a 2b e3 ac d3 94 02 aa 19 ae c0 7a 2c 03 e6 b6 68 fa 67 6d 8f 5d b2 6b f9 63 dc a1 14 88 dd 90 fe 4e db c3 e7 1f 58 db 01 39 3e 92 5d 49 02 cb 15 a8 55 a6 3a d6 46 3e 93 4c cc 31 e5 a2 20 f1 a5 52 c1 e4 05 b0 89 a1 63 5e 59 00 f5 13 0f 77 f7 f0 db db 7f f5 cb 9b af 93 58 06 02 ec 08 3a 87 06 45 47 74 c1 51 75 cd 8b e0 e0 40 62 b4 6c d5 08 8c 27 f3 b8 03 15 65 e2 3a ba a9 8d 8e 0e 0f 0e f5 56 6b 45 4d 17 23 70 2c 5b 56 54 5c 95 60 73 00 be 47 1d cb 42 97 cb ff e2 45 71 8a 10 52 cf a7 de df 2a 04 2d e6 e8 88 42 95 8a 6e 38 ba 62 2b 1a 31
                                                                                                                                                                              Data Ascii: ub\a9EeB_4TQ;ejf0~^6.6QU'pQgbh+z,hgm]kcNX9>]IU:F>L1 Rc^YwX:EGtQu@bl'e:VkEM#p,[VT\`sGBEqR*-Bn8b+1
                                                                                                                                                                              2024-12-04 11:40:48 UTC16288INData Raw: 3a 5e 78 98 aa a4 a3 0e 8b b7 34 79 64 68 b8 b9 be a1 b9 aa 36 9d 4c d1 96 4a 5b 38 8b 86 46 7e 0c ad 81 ba c3 18 98 56 b3 f6 8e 96 4d 1f 41 e8 31 ea ab cb 4a 97 ce ee df e9 07 29 27 15 90 36 c0 0b d8 69 a3 69 01 b4 11 d0 7f 55 f7 fa e5 e5 6b 56 c2 d0 f9 ad 1b af aa 58 73 48 1e 8a 9b 58 d7 9e f0 0d 9d 7e f6 4f 9e 5f 38 fb 47 a7 9f f6 c6 d6 d7 39 86 75 01 e2 44 f6 9f 4f 3d a5 f4 f0 21 30 ad 42 36 65 80 b9 ab ee 50 79 61 e8 03 a1 f7 37 75 6f de b6 7b f9 47 44 db 30 50 21 3c 4e f0 16 e8 60 68 f1 f1 51 c3 54 a2 c0 dd 53 b5 fe dc b2 39 4f 73 07 67 4c 7c 78 61 fd ba 0d 6a 3b 82 42 74 3e 1e 0e 09 d9 3c ae 14 34 d9 33 b1 be 44 a5 33 61 1f e8 88 f1 54 a8 14 99 98 10 f2 51 36 13 b2 04 1c 5c d7 98 b4 2b 93 20 e5 75 1a 39 6e 29 7f 2f 06 89 90 47 07 1b 8e 30 14 b4 44
                                                                                                                                                                              Data Ascii: :^x4ydh6LJ[8F~VMA1J)'6iiUkVXsHX~O_8G9uDO=!0B6ePya7uo{GD0P!<N`hQTS9OsgL|xaj;Bt><43D3aTQ6\+ u9n)/G0D


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              58192.168.2.164984613.91.222.614431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:48 UTC761OUTPOST /api/browser/edge/data/settings/3 HTTP/1.1
                                                                                                                                                                              Host: data-edge.smartscreen.microsoft.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 781
                                                                                                                                                                              Accept: application/octet-stream;application/x-patch-bsdiff;
                                                                                                                                                                              Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5Ijoia0J6RTdnVjJDWUxqbWpPYmxZVnY4dz09IiwgImhhc2giOiJJaWVaV2tySU9RST0ifQ==
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              If-None-Match: "2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1"
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              2024-12-04 11:40:48 UTC781OUTData Raw: 7b 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 6e 75 6c 6c 2c 22 66 61 6d 69 6c 79 22 3a 33 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 2c 22 6f 73 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 2e 31 39 30 34 35 2e 32 30 30 36 2e 76 62 5f 72 65 6c 65 61 73 65 22 2c 22 62 72 6f 77 73 65 72 22 3a 7b 22 69 6e 74 65 72 6e 65 74 5f 65 78 70 6c 6f 72 65 72 22 3a 22 39 2e 31 31 2e 31 39 30 34 31 2e 30 22 7d 2c 22 6e 65 74 4a 6f 69 6e 53 74 61 74 75 73 22 3a 32 2c 22 65 6e 74 65 72 70 72 69 73 65 22 3a 7b 7d 2c 22 63 6c 6f 75 64 53 6b
                                                                                                                                                                              Data Ascii: {"identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":null,"family":3,"locale":"en-GB","osVersion":"10.0.19045.2006.vb_release","browser":{"internet_explorer":"9.11.19041.0"},"netJoinStatus":2,"enterprise":{},"cloudSk
                                                                                                                                                                              2024-12-04 11:40:48 UTC189INHTTP/1.1 304 Not Modified
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:48 GMT
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                              Request-Context: appId=cid-v1:3d5e3eff-de07-43c3-a15d-06b05ff513c8


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              59192.168.2.164984720.96.153.1114431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:48 UTC1001OUTGET /v4/api/selection?nct=1&fmt=json&nocookie=1&locale=en-us&country=US&muid=2AEDB484CDC56D6721FCA1CFCCA76CF2&bcnt=1&placement=88000244&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=-7805640675387128533&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=2083&asid=e9bb2e1cee10487aa5c18762eea9be2e HTTP/1.1
                                                                                                                                                                              Host: arc.msn.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: USRLOC=; MUID=2AEDB484CDC56D6721FCA1CFCCA76CF2; _EDGE_S=F=1&SID=27B1AC7729356C753B66B93C28566D87; _EDGE_V=1
                                                                                                                                                                              2024-12-04 11:40:49 UTC777INHTTP/1.1 200 OK
                                                                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Content-Length: 2751
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                              ARC-RSP-DBG: [{"DcoPlusDebug":"Status: Ok"},{"RADIDS":"1,P425132844-T700343875-C128000000002115469+B+P60+S1"},{"BATCH_REDIRECT_STORE":"B128000000002115469+P0+S0"},{"OPTOUTSTATE":"256"},{"REGIONALPOLICY":"0"}]
                                                                                                                                                                              Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                              X-AspNet-Version: 4.0.30319
                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:48 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2024-12-04 11:40:49 UTC2751INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 4d 53 4e 41 6e 61 68 65 69 6d 4e 65 77 73 4e 54 50 49 6d 61 67 65 48 6f 74 73 70 6f 74 73 5c 22 2c 5c 22 75 5c 22 3a 5c 22 4d 53 4e 41 6e 61 68 65 69 6d 4e 65 77 73 4e 54 50 49 6d 61 67 65 73 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 74 69 74 6c 65 5c 22 3a 5c 22 4f 75 61 72 67 6c 61 2c 20 41 6c 67 65 72 69 61 5c 22 2c 5c 22 63 74 61 5c 22 3a 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 5c 2f 73 65 61 72 63 68 3f 71 3d 4f 75 61 72 67 6c 61 25 32 43 2b 41 6c 67
                                                                                                                                                                              Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"MSNAnaheimNewsNTPImageHotspots\",\"u\":\"MSNAnaheimNewsNTPImages\"}],\"ad\":{\"title\":\"Ouargla, Algeria\",\"cta\":\"https:\/\/www.bing.com\/search?q=Ouargla%2C+Alg


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              60192.168.2.164985023.59.251.2184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:48 UTC634OUTGET /tenant/amp/entityid/AA1hk7Sh.img HTTP/1.1
                                                                                                                                                                              Host: img-s-msn-com.akamaized.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:49 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                              Last-Modified: Sun, 17 Nov 2024 01:27:48 GMT
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              X-Datacenter: eastus
                                                                                                                                                                              X-ActivityId: f3c5889a-5038-4ca2-9787-5eb525ff2305
                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                              X-Frame-Options: deny
                                                                                                                                                                              X-ResizerVersion: 1.0
                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                              Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA1hk7Sh
                                                                                                                                                                              X-Source-Length: 6962
                                                                                                                                                                              Content-Length: 6962
                                                                                                                                                                              Cache-Control: public, max-age=92893
                                                                                                                                                                              Expires: Thu, 05 Dec 2024 13:29:02 GMT
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:49 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2024-12-04 11:40:49 UTC6962INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 0c 3f 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 92 90 90 84 12 40 40 4a e8 4d 10 a9 01 a4 84 d0 42 ef 08 36 42 12 20 94 18 03 41 c5 8e 2e 2a b8 76 b1 80 0d 5d 15 51 b0 02 62 47 ec 2c 8a bd 2f 16 54 94 75 b1 60 57 de a4 80 ae fb ca f7 e6 fb e6 ce 7f ff 39 f3 9f 33 e7 ce dc 7b 07 00 8d e3 3c 89 24 0f d5 04 20 5f 5c 28 8d 0f 0d 64 8e 4a 4d 63 92 9e 02 0c d0 01 15 38 01 4b 1e bf 40 c2 8e 8d 8d 04 b0 0c b4 7f 2f ef ae 03 44 de 5e 71 94 6b fd b3 ff bf 16 2d 81 b0 80 0f 00 12 0b 71 86 a0 80 9f 0f f1 7e 00 f0 2a be 44 5a 08 00 51 ce 5b 4c 2a 94 c8 31 ac 40 47 0a 03 84 78 be 1c 67 29 71 95 1c 67 28 f1 6e 85 4d 62 3c 07
                                                                                                                                                                              Data Ascii: PNGIHDR22??iCCPICC ProfileHWXS[@@JMB6B A.*v]QbG,/Tu`W93{<$ _\(dJMc8K@/D^qk-q~*DZQ[L*1@Gxg)qg(nMb<


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              61192.168.2.164985223.59.251.2184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:48 UTC634OUTGET /tenant/amp/entityid/AA13Q6AL.img HTTP/1.1
                                                                                                                                                                              Host: img-s-msn-com.akamaized.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:49 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA13Q6AL
                                                                                                                                                                              Last-Modified: Sat, 23 Nov 2024 13:20:48 GMT
                                                                                                                                                                              X-Source-Length: 1658
                                                                                                                                                                              X-Datacenter: westus
                                                                                                                                                                              X-ActivityId: 4d48a1b6-f53b-4e77-9d86-8bdbb1376117
                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                              X-ResizerVersion: 1.0
                                                                                                                                                                              Content-Length: 1658
                                                                                                                                                                              Cache-Control: public, max-age=265300
                                                                                                                                                                              Expires: Sat, 07 Dec 2024 13:22:29 GMT
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:49 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2024-12-04 11:40:49 UTC1658INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 06 2f 49 44 41 54 58 c3 d5 57 7d 6c 14 45 14 7f 33 b3 bb 77 d7 2b a5 e5 a3 48 a9 7c c4 10 82 44 12 25 d8 18 4d 8a 5a 35 11 49 0d d2 26 fc 51 03 c6 04 c3 57 03 25 a0 50 b0 11 21 d4 a4 26 02 51 f0 0b 22 06 12 30 a6 84 18 48 8a 5a 08 22 88 c4 80 80 f6 0f 3e 5a 01 11 90 c2 41 da bb 9d dd 19 df cc ee 6d f7 bc 83 16 89 31 ee e5 dd 9b 9d db 9d df ef fd de bc b7 7b 00 ff f1 41 ee f6 86 8d 0d 17 f3 be ed 3c bf 2d 61 d1 32 37 6a 15 09 d3 e0 c4 20 27 a4 41 b7 44 fb f7 db b4 6b 56 49 d7 bf 42 a0 a1 41 d2 a1 a2 e3 a5 7d 7f b6 6f 3a 2f ec b8 99 df 1f 68 3c 0f 88 45 01 0c 0a 04 4d 32 72 81 30 da 50 50 3c 6a d3 8e
                                                                                                                                                                              Data Ascii: PNGIHDR szzbKGD/IDATXW}lE3w+H|D%MZ5I&QW%P!&Q"0HZ">ZAm1{A<-a27j 'ADkVIBA}o:/h<EM2r0PP<j


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              62192.168.2.164985123.59.251.2184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:48 UTC634OUTGET /tenant/amp/entityid/BB1lFz6G.img HTTP/1.1
                                                                                                                                                                              Host: img-s-msn-com.akamaized.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:49 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Last-Modified: Mon, 02 Dec 2024 18:13:42 GMT
                                                                                                                                                                              X-Datacenter: westus
                                                                                                                                                                              X-ActivityId: 67520e5c-3acb-40fe-8035-519975194d6d
                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                              X-ResizerVersion: 1.0
                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                              Content-Location: https://img.s-msn.com/tenant/amp/entityid/BB1lFz6G
                                                                                                                                                                              X-Source-Length: 5699
                                                                                                                                                                              Content-Length: 5699
                                                                                                                                                                              Cache-Control: public, max-age=282783
                                                                                                                                                                              Expires: Sat, 07 Dec 2024 18:13:52 GMT
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:49 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2024-12-04 11:40:49 UTC5699INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 84 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 32 a0 03 00 04 00 00 00 01 00 00 00 32 00 00 00 00 86 f1 c2 a8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00
                                                                                                                                                                              Data Ascii: PNGIHDR22?gAMAa cHRMz&u0`:pQ<eXIfMM*JR(iZHH22pHYs


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              63192.168.2.164985523.59.251.2184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:48 UTC634OUTGET /tenant/amp/entityid/AA1u24yb.img HTTP/1.1
                                                                                                                                                                              Host: img-s-msn-com.akamaized.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:49 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA1u24yb
                                                                                                                                                                              Last-Modified: Fri, 15 Nov 2024 21:15:54 GMT
                                                                                                                                                                              X-Source-Length: 3765
                                                                                                                                                                              X-Datacenter: westus
                                                                                                                                                                              X-ActivityId: f3e4c9dc-fa16-4ee6-89a5-1e9169e1c90d
                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                              X-ResizerVersion: 1.0
                                                                                                                                                                              Content-Length: 3765
                                                                                                                                                                              Cache-Control: public, max-age=380258
                                                                                                                                                                              Expires: Sun, 08 Dec 2024 21:18:27 GMT
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:49 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2024-12-04 11:40:49 UTC3765INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c1 00 00 0e c1 01 b8 91 6b ed 00 00 01 87 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 27 ef bb bf 27 20 69 64 3d 27 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 27 3f 3e 0d 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 3e 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22
                                                                                                                                                                              Data Ascii: PNGIHDR22?gAMAapHYskiTXtXML:com.adobe.xmp<?xpacket begin='' id='W5M0MpCehiHzreSzNTczkc9d'?><x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              64192.168.2.164985323.59.251.2184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:48 UTC633OUTGET /tenant/amp/entityid/AAc9vHK.img HTTP/1.1
                                                                                                                                                                              Host: img-s-msn-com.akamaized.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:49 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Last-Modified: Mon, 11 Nov 2024 13:51:58 GMT
                                                                                                                                                                              X-Datacenter: northeu
                                                                                                                                                                              X-ActivityId: 03b090a8-ff0d-477a-9433-19affde5f1c7
                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                              X-Frame-Options: deny
                                                                                                                                                                              X-ResizerVersion: 1.0
                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                              Content-Location: https://img.s-msn.com/tenant/amp/entityid/AAc9vHK
                                                                                                                                                                              X-Source-Length: 1218
                                                                                                                                                                              Content-Length: 1218
                                                                                                                                                                              Cache-Control: public, max-age=396790
                                                                                                                                                                              Expires: Mon, 09 Dec 2024 01:53:59 GMT
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:49 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2024-12-04 11:40:49 UTC1218INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 71 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20
                                                                                                                                                                              Data Ascii: PNGIHDR szztEXtSoftwareAdobe ImageReadyqe<qiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              65192.168.2.164985423.59.251.2184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:48 UTC634OUTGET /tenant/amp/entityid/BB1msOZ9.img HTTP/1.1
                                                                                                                                                                              Host: img-s-msn-com.akamaized.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:49 UTC519INHTTP/1.1 200 OK
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Last-Modified: Mon, 02 Dec 2024 18:59:12 GMT
                                                                                                                                                                              X-Datacenter: eastus
                                                                                                                                                                              X-ActivityId: 6447ea49-10af-4771-8aa2-1e0f17b7c04d
                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                              X-Frame-Options: deny
                                                                                                                                                                              X-ResizerVersion: 1.0
                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                              Content-Location: https://img.s-msn.com/tenant/amp/entityid/BB1msOZ9
                                                                                                                                                                              X-Source-Length: 54392
                                                                                                                                                                              Content-Length: 54392
                                                                                                                                                                              Cache-Control: public, max-age=285476
                                                                                                                                                                              Expires: Sat, 07 Dec 2024 18:58:45 GMT
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:49 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2024-12-04 11:40:49 UTC15865INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
                                                                                                                                                                              Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
                                                                                                                                                                              2024-12-04 11:40:49 UTC16384INData Raw: fc ce 6f 4c de 99 2c 95 67 6b 1e 84 3e e1 e2 f1 c1 25 d9 ea bf 73 b3 77 8c e1 f6 e3 71 78 df 44 ba f9 f2 3c 27 b6 2f 48 cf 08 bc eb 9e 7c 47 11 36 db dc 9a d7 24 e9 7d 0d b7 c5 71 1b 57 53 7a ff 00 97 8b da 1f d1 27 d1 37 91 9d a3 6d 7d c7 76 37 ea 25 b9 cb f4 d3 f8 2c 80 6e 71 fc 44 f2 6a 0b b2 fe 59 bd 12 3d 12 71 8b ca b9 d7 13 c4 c5 e9 bb 27 e7 af b4 37 fd 43 88 5f e2 fe 03 f4 49 7b 25 c8 9b 4b fe a1 c4 5e 50 ae 54 ff 00 73 ab 6b ee 29 c9 29 ed b5 6d 2b 4e fd a7 23 d9 34 76 3c 51 f3 5e d3 37 ac ca d4 ed 76 3e 95 4b b0 55 2e c4 a8 04 50 67 0c 6d 69 a2 d3 5c 85 81 94 a0 c6 41 49 ae 45 ac 2c 9c 0c d3 96 de cc 71 6e 49 45 5a 5e 6d f4 46 5a 19 24 78 3f 74 fb b6 d7 07 07 0d af 16 ec be 57 5e 18 e6 9c af f5 55 74 d2 cf 2b ee 5f 79 c4 fd 0e 12 55 76 a7 b9 96
                                                                                                                                                                              Data Ascii: oL,gk>%swqxD<'/H|G6$}qWSz'7m}v7%,nqDjY=q'7C_I{%K^PTsk))m+N#4v<Q^7v>KU.Pgmi\AIE,qnIEZ^mFZ$x?tW^Ut+_yUv
                                                                                                                                                                              2024-12-04 11:40:49 UTC1783INData Raw: 27 17 e1 ef 9b 57 4f 2d 35 79 de 87 e7 9a 75 5a 91 4d bc 8e 7f 6f 66 f8 47 dd ee 7f dc bb 31 c5 18 6c ce 54 e4 94 ad 24 d2 f9 5f 3d 73 67 9f ff 00 f9 3f 17 51 51 db da 8a 5a 3c f5 b3 e5 5e dc aa ea 84 95 12 f7 ed 7d 56 75 91 fa 14 7f ee 9d b5 b2 b1 6c 49 ee 52 ca 49 46 d7 5c af 5c cf 9f e3 fe f7 c5 71 b5 14 f0 46 db a5 a6 b6 dc 7c da 5c f9 1e 0d c4 96 67 95 5c 87 2c 57 89 b6 db ea d8 ad af 31 b9 36 6a 32 a7 89 b4 c9 a3 51 82 2d 52 05 26 51 21 49 30 aa bc 98 34 32 82 26 f9 d9 69 27 d5 2f 61 cc c2 46 5a 6b fe 84 15 28 b4 0c e8 b4 bb a2 1c 7a a2 a0 43 a3 18 a8 66 31 80 42 28 c4 c1 23 19 54 45 8d 09 cb 6e 49 c5 d3 47 ab b1 c5 bb 4e dc 26 9d c6 4b 46 9f 34 79 4e 86 8b aa fd a7 ed 9f 72 db fb 86 ca 84 9d 6f ed c5 63 5d 27 d3 14 7c fa ae 67 a3 2d 0f c3 b6 b7 e7
                                                                                                                                                                              Data Ascii: 'WO-5yuZMofG1lT$_=sg?QQZ<^}VulIRIF\\qF|\g\,W16j2Q-R&Q!I042&i'/aFZk(zCf1B(#TEnIGN&KF4yNroc]'|g-
                                                                                                                                                                              2024-12-04 11:40:49 UTC16384INData Raw: 8e 95 13 83 6a b1 f8 9f fa f4 3b a5 71 55 97 5f 7e a6 a2 61 c6 50 bb 6d af 85 9d 4f 7a 12 8d 3b d1 69 91 e6 96 54 5c 2e 57 d8 e9 8f 87 4b fe 40 6d cb 04 d3 cf a3 09 2f 0e e7 c4 a8 e8 c3 77 d8 f7 78 69 c6 51 8a 49 e2 4b 0c 96 69 aa fe 7a f7 3c 28 bf 16 87 a5 c2 ce 3b 73 f1 2f 0c b4 eb 97 e7 32 af 5b e5 d3 3e 1e 49 e9 6a ee 9d 6b a7 6e 7c c9 a6 b4 67 5a 84 f6 b7 d4 d3 b8 ad 3b eb 9b a0 7b 9f 34 a9 67 f2 df 46 46 ac 52 a9 a4 92 6d a4 ef c8 e5 96 9a 74 3a b8 79 5c e2 de 97 9f 40 5b d0 a9 b3 6e 76 23 65 78 d3 ab a7 67 ad 85 db ac d6 ab f6 4c f1 ad c3 55 99 ea 6c 62 dc db 93 bd 60 d7 b9 ff 00 06 7b 2f 5f 61 a3 c4 2c 78 65 e1 e4 ff 00 73 bd 4a 2a 37 4b 12 f7 3b e8 78 fb d0 f0 e3 8f 3a 7d 8e ae 16 4b 75 38 49 d3 59 77 f3 33 67 8d 74 eb 7c e0 f2 db b5 69 51 cb 78
                                                                                                                                                                              Data Ascii: j;qU_~aPmOz;iT\.WK@m/wxiQIKiz<(;s/2[>Ijkn|gZ;{4gFFRmt:y\@[nv#exgLUlb`{/_a,xesJ*7K;x:}Ku8IYw3gt|iQx
                                                                                                                                                                              2024-12-04 11:40:49 UTC3976INData Raw: 63 01 8e 88 dd 61 8e 8d e6 ff 00 80 0b 30 f6 ac 09 71 a1 16 dd af 6b 26 9f 2c c0 a8 67 6c a6 f9 8b b1 a3 17 3b f6 f4 40 4b 09 1d 89 49 62 75 15 f5 f7 05 f4 94 53 b6 b4 eb 44 cf 72 fc 31 c8 2a 70 c2 2a d5 d9 51 78 b3 59 f5 e5 a0 07 25 a6 7f c0 af a8 57 5f a8 a2 ef 37 d2 c4 f7 1b 79 9c 97 d4 69 d8 41 dc f4 a6 0d b0 6f cc 4c 0a 6c b4 0a 36 e5 e4 1d 73 01 37 41 36 d7 ea 7f 00 15 61 db c2 92 e4 14 47 26 c6 9b 1c 20 e4 b1 3d 02 c7 6a 4f 59 3c 11 e6 f3 7e 4b f2 80 2a e2 77 df 87 13 9f 25 24 a7 ff 00 ad 33 b2 13 db 8a 6f 71 db 7f a6 09 25 ef fc 28 e1 9e fe de dc 70 c1 25 df af 9b 7f 9a 3c df 51 e1 ac d9 07 b5 ea 70 f7 6d 4f 4c 96 28 a5 5f fd 59 b7 38 bd a7 b4 b6 e3 15 86 16 e2 b1 37 af 37 55 6f bb b3 c3 c4 c6 9f 6f 78 5d 76 c6 73 f4 b7 7c 55 17 86 4e 2b 4b 72 d2
                                                                                                                                                                              Data Ascii: ca0qk&,gl;@KIbuSDr1*p*QxY%W_7yiAoLl6s7A6aG& =jOY<~K*w%$3oq%(p%<QpmOL(_Y877Uoox]vs|UN+Kr


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              66192.168.2.164984813.107.246.404431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:49 UTC663OUTGET /shared/edgeweb/_nuxt/experiments.DS9CrIRX.css HTTP/1.1
                                                                                                                                                                              Host: edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:49 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:49 GMT
                                                                                                                                                                              Content-Type: text/css; charset=UTF-8
                                                                                                                                                                              Content-Length: 33
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                              ETag: W/"21-193046c710f"
                                                                                                                                                                              Last-Modified: Thu, 07 Nov 2024 02:20:35 GMT
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-Download-Options: noopen
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              x-azure-ref: 20241204T114049Z-1746fd949bdtlp5chC1EWRq1v400000001400000000044yc
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-12-04 11:40:49 UTC33INData Raw: 2e 77 63 70 2d 6d 61 6e 61 67 65 2d 6c 69 6e 6b 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 0a
                                                                                                                                                                              Data Ascii: .wcp-manage-link{cursor:pointer}


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              67192.168.2.164984913.107.246.404431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:49 UTC668OUTGET /shared/edgeweb/_nuxt/ChannelEulaPopup.DASfJiCs.css HTTP/1.1
                                                                                                                                                                              Host: edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:49 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:49 GMT
                                                                                                                                                                              Content-Type: text/css; charset=UTF-8
                                                                                                                                                                              Content-Length: 88
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                              ETag: W/"58-193046c710f"
                                                                                                                                                                              Last-Modified: Thu, 07 Nov 2024 02:20:35 GMT
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-Download-Options: noopen
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              x-azure-ref: 20241204T114049Z-1746fd949bd6zq92hC1EWRry4800000001200000000079r0
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-12-04 11:40:49 UTC88INData Raw: 2e 65 75 6c 61 2d 70 6f 70 75 70 5f 5f 64 69 61 6c 6f 67 20 2e 61 70 70 2d 70 6f 70 75 70 2d 6c 61 79 6f 75 74 20 2e 61 70 70 2d 70 6f 70 75 70 2d 67 72 61 70 68 69 63 2d 69 6d 61 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 7d 0a
                                                                                                                                                                              Data Ascii: .eula-popup__dialog .app-popup-layout .app-popup-graphic-image{background-position:50%}


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              68192.168.2.164985613.107.246.404431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:49 UTC661OUTGET /shared/edgeweb/_nuxt/edge-icon.BwIA8KUD.css HTTP/1.1
                                                                                                                                                                              Host: edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:50 UTC735INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:49 GMT
                                                                                                                                                                              Content-Type: text/css; charset=UTF-8
                                                                                                                                                                              Content-Length: 6401
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                              ETag: W/"1901-193046c70ff"
                                                                                                                                                                              Last-Modified: Thu, 07 Nov 2024 02:20:35 GMT
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-Download-Options: noopen
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              x-azure-ref: 20241204T114049Z-1746fd949bdmv56chC1EWRypnn00000001cg000000001h6m
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-12-04 11:40:50 UTC6401INData Raw: 2e 65 75 6c 61 2d 64 6f 77 6e 6c 6f 61 64 2d 73 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 67 61 70 3a 31 2e 35 65 6d 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 22 68 65 61 64 65 72 20 68 65 61 64 65 72 22 20 22 72 65 61 64 65 72 20 72 65 61 64 65 72 22 20 22 69 6e 66 6f 20 69 6e 66 6f 22 20 22 6c 61 6e 67 20 61 63 63 65 70 74 22 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 61 75 74 6f 20 31 66 72 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 61 75 74 6f 20 6d 69 6e 6d 61 78 28 30 2c 31 66 72 29 20 61 75 74 6f 20 61 75 74 6f 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 65 75 6c 61 2d 64 6f 77 6e 6c 6f 61 64 2d
                                                                                                                                                                              Data Ascii: .eula-download-section{display:grid;font-size:1em;gap:1.5em;grid-template-areas:"header header" "reader reader" "info info" "lang accept";grid-template-columns:auto 1fr;grid-template-rows:auto minmax(0,1fr) auto auto;height:100%;width:100%}.eula-download-


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              69192.168.2.1649857136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:49 UTC687OUTGET /en/download HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:50 UTC179INHTTP/1.1 404 Not Found
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:49 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Content-Length: 288
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                              2024-12-04 11:40:50 UTC288INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 65 6e 2f 64 6f 77 6e 6c 6f 61 64 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 20 28 43 65 6e 74 4f 53 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 61 6d 6d 79 79 2e 63 6f 6d 20 50
                                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /en/download was not found on this server.</p><hr><address>Apache/2.4.6 (CentOS) Server at www.ammyy.com P


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              70192.168.2.1649858136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:50 UTC613OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/en/download
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:50 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:49 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Mon, 14 Mar 2011 22:38:29 GMT
                                                                                                                                                                              ETag: "e36-49e78f87c4340"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 3638
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                              2024-12-04 11:40:50 UTC3638INData Raw: 00 00 01 00 02 00 20 20 00 00 01 00 08 00 a8 08 00 00 26 00 00 00 10 10 00 00 01 00 08 00 68 05 00 00 ce 08 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 33 33 00 1e 1e 4c 00 19 19 56 00 10 10 5c 00 14 14 5d 00 18 18 58 00 1b 1b 5c 00 1e 1e 5c 00 25 25 43 00 22 22 47 00 25 25 45 00 22 22 49 00 25 25 4a 00 25 25 4c 00 29 29 48 00 25 25 51 00 25 25 55 00 25 25 5c 00 0d 0d 60 00 0d 0d 66 00 00 00 69 00 00 00 6d 00 1e 1e 62 00 1b 1b 64 00 1e 1e 67 00 10 10 6a 00 1f 1f 6e 00 00 00 70 00 00 00 74 00 00 00 78 00 00 00 7d 00 10 10 73 00 10 10 76 00 15 15 76 00 1f 1f 70 00 17 17 7d 00 1b 1b 7a 00 22 22 61 00 22 22 66 00 41 41 41 00 4e 4e 4e 00 5c 5c 5c 00 69 69 69 00 77 77 77 00 00
                                                                                                                                                                              Data Ascii: &h( @333LV\]X\\%%C""G%%E""I%%J%%L))H%%Q%%U%%\`fimbdgjnptx}svvp}z""a""fAAANNN\\\iiiwww


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              71192.168.2.164986252.159.108.1904431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:51 UTC607OUTPOST /api/browser/edge/navigate/3 HTTP/1.1
                                                                                                                                                                              Host: nav-edge.smartscreen.microsoft.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 1189
                                                                                                                                                                              Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiTzJiNUEremtyc3VsREFzN2dQVHFEQT09IiwgImhhc2giOiJEMnVYTWpoZCtCMD0ifQ==
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              2024-12-04 11:40:51 UTC1189OUTData Raw: 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 20 45 64 67 2f 31 31 37 2e 30 2e 32 30 34 35 2e 34 37 22 2c 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 6e 75 6c 6c 2c 22 66 61 6d 69 6c 79 22 3a 33 2c 22 6c 6f
                                                                                                                                                                              Data Ascii: {"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47","identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":null,"family":3,"lo
                                                                                                                                                                              2024-12-04 11:40:51 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:51 GMT
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Content-Length: 810
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                              Cache-Control: max-age=0, private
                                                                                                                                                                              Request-Context: appId=cid-v1:46ea1a4d-29cb-4e7e-a1ff-735721467fe3
                                                                                                                                                                              2024-12-04 11:40:51 UTC810INData Raw: 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 24 74 79 70 65 22 3a 22 63 61 63 68 65 22 2c 22 6b 65 79 22 3a 7b 22 75 72 69 22 3a 22 77 77 77 2e 61 6d 6d 79 79 2e 63 6f 6d 2f 65 6e 2f 64 6f 77 6e 6c 6f 61 64 22 2c 22 69 6e 68 65 72 69 74 61 6e 63 65 22 3a 22 6e 6f 6e 65 22 7d 2c 22 6d 61 78 41 67 65 22 3a 31 30 30 38 30 30 30 30 30 30 30 30 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 66 39 34 63 30 32 35 66 2d 37 35 32 33 2d 36 39 37 32 2d 62 36 31 33 2d 63 65 32 63 32 34 36 63 35 35 63 65 3b 55 4e 4b 4e 3a 31 30 30 3b 30 2e 30 31 22 2c 22 72 65 73 70 6f 6e 73 65 43 61 74 65 67 6f 72 79 22 3a 22 41 6c 6c 6f 77 65 64 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 24 74 79 70 65 22 3a 22 65 76 61 6c 75 61 74 65 22 7d 7d 5d 2c 22 73 65 72 76 65 72 43 6f
                                                                                                                                                                              Data Ascii: {"actions":[{"$type":"cache","key":{"uri":"www.ammyy.com/en/download","inheritance":"none"},"maxAge":100800000000,"serverContext":"1;f94c025f-7523-6972-b613-ce2c246c55ce;UNKN:100;0.01","responseCategory":"Allowed","result":{"$type":"evaluate"}}],"serverCo


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              72192.168.2.164986013.107.246.404431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:51 UTC664OUTGET /shared/edgeweb/_nuxt/FocusStepper.D-YSntO-.css HTTP/1.1
                                                                                                                                                                              Host: edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:51 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:51 GMT
                                                                                                                                                                              Content-Type: text/css; charset=UTF-8
                                                                                                                                                                              Content-Length: 2990
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                              ETag: W/"bae-193046c70ff"
                                                                                                                                                                              Last-Modified: Thu, 07 Nov 2024 02:20:35 GMT
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-Download-Options: noopen
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              x-azure-ref: 20241204T114051Z-1746fd949bdjzh7thC1EWR3g640000000140000000007hh8
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-12-04 11:40:51 UTC2990INData Raw: 2e 65 75 6c 61 2d 72 65 61 64 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 73 65 63 74 69 6f 6e 2d 62 67 2d 67 72 61 79 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 35 65 6d 3b 63 6f 6c 6f 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 74 68 65 6d 65 2d 70 61 67 65 2d 66 67 2d 72 67 62 29 2c 2e 37 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 31 2e 35 65 6d 7d 2e 65 75 6c 61 2d 72 65 61 64 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 65 75 6c 61 2d 72 65 61 64 65 72 20 6c 69 2c 2e 65 75 6c 61 2d 72 65
                                                                                                                                                                              Data Ascii: .eula-reader{background-color:var(--theme-section-bg-gray);border-radius:.5em;color:rgba(var(--theme-page-fg-rgb),.7);font-size:14px;overflow:auto;overflow-x:hidden;overflow-y:auto;padding:1.5em}.eula-reader strong{font-weight:600}.eula-reader li,.eula-re


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              73192.168.2.164986113.107.246.404431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:51 UTC671OUTGET /shared/edgeweb/_nuxt/EmbedSearchAdvanced.NDR-lOFq.css HTTP/1.1
                                                                                                                                                                              Host: edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:52 UTC735INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:51 GMT
                                                                                                                                                                              Content-Type: text/css; charset=UTF-8
                                                                                                                                                                              Content-Length: 6882
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                              ETag: W/"1ae2-193046c70ff"
                                                                                                                                                                              Last-Modified: Thu, 07 Nov 2024 02:20:35 GMT
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-Download-Options: noopen
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              x-azure-ref: 20241204T114051Z-1746fd949bdfg4slhC1EWR34t0000000012g0000000033h3
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-12-04 11:40:52 UTC6882INData Raw: 2e 65 6d 62 65 64 2d 73 65 61 72 63 68 2d 61 64 76 61 6e 63 65 64 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 70 61 67 65 2d 66 67 29 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 37 70 78 2c 31 2e 33 31 36 76 77 2c 32 30 70 78 29 3b 68 65 69 67 68 74 3a 32 2e 37 35 65 6d 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 74 72 65 74 63 68 3b 6d 61 78 2d 77 69 64 74 68 3a 34 35 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 65 6d 62 65 64 2d 73 65 61 72 63 68 2d 61 64 76 61 6e 63 65 64 2d 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 2c 2e 65 6d 62 65 64 2d 73 65 61 72 63 68 2d 61 64 76 61
                                                                                                                                                                              Data Ascii: .embed-search-advanced{align-items:stretch;color:var(--theme-page-fg);display:flex;font-size:clamp(17px,1.316vw,20px);height:2.75em;justify-content:stretch;max-width:45em;position:relative;width:100%}.embed-search-advanced--align-center,.embed-search-adva


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              74192.168.2.164986313.107.246.404431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:51 UTC599OUTGET /shared/edgeweb/_nuxt/D2ARidKF.js HTTP/1.1
                                                                                                                                                                              Host: edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:52 UTC752INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:52 GMT
                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                              Content-Length: 583853
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                              ETag: W/"8e8ad-1939065f523"
                                                                                                                                                                              Last-Modified: Wed, 04 Dec 2024 06:40:21 GMT
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-Download-Options: noopen
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              x-azure-ref: 20241204T114052Z-1746fd949bd4w8sthC1EWR700400000000x0000000005pmg
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-12-04 11:40:52 UTC15632INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 2e 2f 44 68 5a 50 2d 33 41 5f 2e 6a 73 22 2c 22 2e 2f 64 54 36 71 67 39 53 6f 2e 6a 73 22 2c 22 2e 2f 50 78 54 72 61 6e 73 69 74 69 6f 6e 45 78 70 61 6e 64 2e 44 67 52 69 73 49 78 6f 2e 63 73 73 22 2c 22 2e 2f 42 55 4c 34 43 4f 45 42 2e 6a 73 22 2c 22 2e 2f 42 77 4e 5f 45 49 74 42 2e 6a 73 22 2c 22 2e 2f 42 6d 45 32 51 52 4d 44 2e 6a 73 22 2c 22 2e 2f 75 67 5f 4f 56 49 43 4a 2e 6a 73 22 2c 22 2e 2f 44 52 34 65 59 68 6d 33 2e 6a 73 22 2c 22 2e 2f 43 64 5a 36 5a 76 34 42 2e 6a 73 22 2c 22 2e 2f 43 52 53 61 61 55 4c 31 2e 6a 73 22 2c 22 2e 2f 44 4a 63 70 32 79 47 68 2e 6a 73 22 2c 22 2e
                                                                                                                                                                              Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["./DhZP-3A_.js","./dT6qg9So.js","./PxTransitionExpand.DgRisIxo.css","./BUL4COEB.js","./BwN_EItB.js","./BmE2QRMD.js","./ug_OVICJ.js","./DR4eYhm3.js","./CdZ6Zv4B.js","./CRSaaUL1.js","./DJcp2yGh.js",".
                                                                                                                                                                              2024-12-04 11:40:52 UTC16384INData Raw: 28 65 2c 74 2c 6e 2c 72 2c 69 2c 73 29 7b 63 6f 6e 73 74 20 6f 3d 46 6c 28 65 29 2c 61 3d 6f 21 3d 3d 65 26 26 21 54 6e 28 65 29 2c 6c 3d 6f 5b 74 5d 3b 69 66 28 6c 21 3d 3d 4f 76 5b 74 5d 29 7b 63 6f 6e 73 74 20 66 3d 6c 2e 61 70 70 6c 79 28 65 2c 73 29 3b 72 65 74 75 72 6e 20 61 3f 4c 74 28 66 29 3a 66 7d 6c 65 74 20 63 3d 6e 3b 6f 21 3d 3d 65 26 26 28 61 3f 63 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 64 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 4c 74 28 66 29 2c 64 2c 65 29 7d 3a 6e 2e 6c 65 6e 67 74 68 3e 32 26 26 28 63 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 64 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 66 2c 64 2c 65 29 7d 29 29 3b 63 6f 6e 73 74 20 75 3d 6c 2e 63 61 6c 6c 28 6f 2c 63 2c 72 29 3b 72 65 74 75 72 6e 20
                                                                                                                                                                              Data Ascii: (e,t,n,r,i,s){const o=Fl(e),a=o!==e&&!Tn(e),l=o[t];if(l!==Ov[t]){const f=l.apply(e,s);return a?Lt(f):f}let c=n;o!==e&&(a?c=function(f,d){return n.call(this,Lt(f),d,e)}:n.length>2&&(c=function(f,d){return n.call(this,f,d,e)}));const u=l.call(o,c,r);return
                                                                                                                                                                              2024-12-04 11:40:52 UTC16384INData Raw: 6f 72 65 45 6e 74 65 72 3a 6c 2c 6f 6e 45 6e 74 65 72 3a 63 2c 6f 6e 41 66 74 65 72 45 6e 74 65 72 3a 75 2c 6f 6e 45 6e 74 65 72 43 61 6e 63 65 6c 6c 65 64 3a 66 2c 6f 6e 42 65 66 6f 72 65 4c 65 61 76 65 3a 64 2c 6f 6e 4c 65 61 76 65 3a 68 2c 6f 6e 41 66 74 65 72 4c 65 61 76 65 3a 5f 2c 6f 6e 4c 65 61 76 65 43 61 6e 63 65 6c 6c 65 64 3a 6d 2c 6f 6e 42 65 66 6f 72 65 41 70 70 65 61 72 3a 79 2c 6f 6e 41 70 70 65 61 72 3a 76 2c 6f 6e 41 66 74 65 72 41 70 70 65 61 72 3a 54 2c 6f 6e 41 70 70 65 61 72 43 61 6e 63 65 6c 6c 65 64 3a 70 7d 3d 74 2c 67 3d 53 74 72 69 6e 67 28 65 2e 6b 65 79 29 2c 62 3d 51 67 28 6e 2c 65 29 2c 77 3d 28 45 2c 50 29 3d 3e 7b 45 26 26 24 6e 28 45 2c 72 2c 39 2c 50 29 7d 2c 53 3d 28 45 2c 50 29 3d 3e 7b 63 6f 6e 73 74 20 78 3d 50 5b 31
                                                                                                                                                                              Data Ascii: oreEnter:l,onEnter:c,onAfterEnter:u,onEnterCancelled:f,onBeforeLeave:d,onLeave:h,onAfterLeave:_,onLeaveCancelled:m,onBeforeAppear:y,onAppear:v,onAfterAppear:T,onAppearCancelled:p}=t,g=String(e.key),b=Qg(n,e),w=(E,P)=>{E&&$n(E,r,9,P)},S=(E,P)=>{const x=P[1
                                                                                                                                                                              2024-12-04 11:40:52 UTC16384INData Raw: 66 72 6f 6d 7c 7c 72 29 3a 73 3d 6a 74 28 69 29 2c 61 74 28 73 29 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 28 29 3d 3e 73 2e 76 61 6c 75 65 2c 73 65 74 3a 6f 3d 3e 73 2e 76 61 6c 75 65 3d 6f 7d 29 3a 74 5b 72 5d 3d 73 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 68 28 65 2c 74 2c 6e 29 7b 24 6e 28 75 65 28 65 29 3f 65 2e 6d 61 70 28 72 3d 3e 72 2e 62 69 6e 64 28 74 2e 70 72 6f 78 79 29 29 3a 65 2e 62 69 6e 64 28 74 2e 70 72 6f 78 79 29 2c 74 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 69 5f 28 65 2c 74 2c 6e 2c 72 29 7b 6c 65 74 20 69 3d 72 2e 69 6e 63 6c 75 64 65 73 28 22 2e 22 29 3f 79 5f 28 6e 2c 72 29 3a 28 29 3d 3e 6e 5b
                                                                                                                                                                              Data Ascii: from||r):s=jt(i),at(s)?Object.defineProperty(t,r,{enumerable:!0,configurable:!0,get:()=>s.value,set:o=>s.value=o}):t[r]=s}}function lh(e,t,n){$n(ue(e)?e.map(r=>r.bind(t.proxy)):e.bind(t.proxy),t,n)}function i_(e,t,n,r){let i=r.includes(".")?y_(n,r):()=>n[
                                                                                                                                                                              2024-12-04 11:40:52 UTC16384INData Raw: 74 69 6f 6e 20 5f 5f 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 21 65 7c 7c 65 26 26 21 65 2e 70 65 6e 64 69 6e 67 42 72 61 6e 63 68 29 26 26 74 26 26 21 74 2e 70 65 72 73 69 73 74 65 64 7d 66 75 6e 63 74 69 6f 6e 20 42 66 28 65 2c 74 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 72 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 69 3d 74 2e 63 68 69 6c 64 72 65 6e 3b 69 66 28 75 65 28 72 29 26 26 75 65 28 69 29 29 66 6f 72 28 6c 65 74 20 73 3d 30 3b 73 3c 72 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 63 6f 6e 73 74 20 6f 3d 72 5b 73 5d 3b 6c 65 74 20 61 3d 69 5b 73 5d 3b 61 2e 73 68 61 70 65 46 6c 61 67 26 31 26 26 21 61 2e 64 79 6e 61 6d 69 63 43 68 69 6c 64 72 65 6e 26 26 28 28 61 2e 70 61 74 63 68 46 6c 61 67 3c 3d 30 7c 7c 61 2e 70 61 74 63 68 46 6c 61 67 3d 3d 3d 33 32 29 26
                                                                                                                                                                              Data Ascii: tion __(e,t){return(!e||e&&!e.pendingBranch)&&t&&!t.persisted}function Bf(e,t,n=!1){const r=e.children,i=t.children;if(ue(r)&&ue(i))for(let s=0;s<r.length;s++){const o=r[s];let a=i[s];a.shapeFlag&1&&!a.dynamicChildren&&((a.patchFlag<=0||a.patchFlag===32)&
                                                                                                                                                                              2024-12-04 11:40:52 UTC16384INData Raw: 6d 72 2e 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 28 65 29 2c 73 65 74 54 65 78 74 3a 28 65 2c 74 29 3d 3e 7b 65 2e 6e 6f 64 65 56 61 6c 75 65 3d 74 7d 2c 73 65 74 45 6c 65 6d 65 6e 74 54 65 78 74 3a 28 65 2c 74 29 3d 3e 7b 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 74 7d 2c 70 61 72 65 6e 74 4e 6f 64 65 3a 65 3d 3e 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 6e 65 78 74 53 69 62 6c 69 6e 67 3a 65 3d 3e 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2c 71 75 65 72 79 53 65 6c 65 63 74 6f 72 3a 65 3d 3e 6d 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 2c 73 65 74 53 63 6f 70 65 49 64 28 65 2c 74 29 7b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 22 22 29 7d 2c 69 6e 73 65 72 74 53 74 61 74 69 63 43 6f 6e 74 65 6e 74 28 65 2c 74 2c 6e 2c 72 2c 69 2c 73 29 7b
                                                                                                                                                                              Data Ascii: mr.createComment(e),setText:(e,t)=>{e.nodeValue=t},setElementText:(e,t)=>{e.textContent=t},parentNode:e=>e.parentNode,nextSibling:e=>e.nextSibling,querySelector:e=>mr.querySelector(e),setScopeId(e,t){e.setAttribute(t,"")},insertStaticContent(e,t,n,r,i,s){
                                                                                                                                                                              2024-12-04 11:40:52 UTC16384INData Raw: 6e 20 72 6c 28 65 2e 72 65 70 6c 61 63 65 28 48 66 2c 22 20 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 54 28 65 29 7b 72 65 74 75 72 6e 20 72 6c 28 65 2e 72 65 70 6c 61 63 65 28 48 66 2c 22 20 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 5f 28 65 3d 22 22 29 7b 63 6f 6e 73 74 20 74 3d 7b 7d 3b 65 5b 30 5d 3d 3d 3d 22 3f 22 26 26 28 65 3d 65 2e 73 6c 69 63 65 28 31 29 29 3b 66 6f 72 28 63 6f 6e 73 74 20 6e 20 6f 66 20 65 2e 73 70 6c 69 74 28 22 26 22 29 29 7b 63 6f 6e 73 74 20 72 3d 6e 2e 6d 61 74 63 68 28 2f 28 5b 5e 3d 5d 2b 29 3d 3f 28 2e 2a 29 2f 29 7c 7c 5b 5d 3b 69 66 28 72 2e 6c 65 6e 67 74 68 3c 32 29 63 6f 6e 74 69 6e 75 65 3b 63 6f 6e 73 74 20 69 3d 6e 54 28 72 5b 31 5d 29 3b 69 66 28 69 3d 3d 3d 22 5f 5f 70 72 6f 74 6f 5f 5f 22 7c 7c 69 3d 3d 3d 22
                                                                                                                                                                              Data Ascii: n rl(e.replace(Hf," "))}function rT(e){return rl(e.replace(Hf," "))}function z_(e=""){const t={};e[0]==="?"&&(e=e.slice(1));for(const n of e.split("&")){const r=n.match(/([^=]+)=?(.*)/)||[];if(r.length<2)continue;const i=nT(r[1]);if(i==="__proto__"||i==="
                                                                                                                                                                              2024-12-04 11:40:52 UTC16384INData Raw: 73 74 20 74 3d 65 2e 5f 6e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 3b 72 65 74 75 72 6e 20 64 65 6c 65 74 65 20 65 2e 6e 61 6d 65 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 65 2e 73 65 74 75 70 7c 7c 28 28 29 3d 3e 7b 7d 29 2c 65 2c 7b 5b 4a 54 5d 3a 21 30 2c 5f 6e 61 6d 65 3a 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 68 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 28 29 3d 3e 74 28 29 3b 72 65 74 75 72 6e 20 65 62 28 65 2e 5f 69 64 29 2e 73 65 74 28 65 29 2c 65 2e 76 75 65 41 70 70 2e 72 75 6e 57 69 74 68 43 6f 6e 74 65 78 74 28 72 29 7d 66 75 6e 63 74 69 6f 6e 20 72 6b 28 65 29 7b 76 61 72 20 6e 3b 6c 65 74 20 74 3b 72 65 74 75 72 6e 20 6f 5f 28 29 26 26 28 74 3d 28 6e 3d 6f 72 28 29 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6e 2e 61 70 70 43 6f 6e 74
                                                                                                                                                                              Data Ascii: st t=e._name||e.name;return delete e.name,Object.assign(e.setup||(()=>{}),e,{[JT]:!0,_name:t})}function jh(e,t,n){const r=()=>t();return eb(e._id).set(e),e.vueApp.runWithContext(r)}function rk(e){var n;let t;return o_()&&(t=(n=or())==null?void 0:n.appCont
                                                                                                                                                                              2024-12-04 11:40:52 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 55 6b 28 65 29 7b 65 2e 6c 65 6e 67 74 68 25 34 3d 3d 3d 30 26 26 28 65 3d 65 2e 72 65 70 6c 61 63 65 28 2f 3d 3d 3f 24 2f 2c 22 22 29 29 3b 6c 65 74 20 74 3d 22 22 2c 6e 3d 30 2c 72 3d 30 3b 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 65 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 6e 3c 3c 3d 36 2c 6e 7c 3d 24 6b 2e 69 6e 64 65 78 4f 66 28 65 5b 69 5d 29 2c 72 2b 3d 36 2c 72 3d 3d 3d 32 34 26 26 28 74 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 28 6e 26 31 36 37 31 31 36 38 30 29 3e 3e 31 36 29 2c 74 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 28 6e 26 36 35 32 38 30 29 3e 3e 38 29 2c 74 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 26 32 35 35 29 2c 6e 3d 72 3d 30 29 3b 72 65
                                                                                                                                                                              Data Ascii: nction Uk(e){e.length%4===0&&(e=e.replace(/==?$/,""));let t="",n=0,r=0;for(let i=0;i<e.length;i++)n<<=6,n|=$k.indexOf(e[i]),r+=6,r===24&&(t+=String.fromCharCode((n&16711680)>>16),t+=String.fromCharCode((n&65280)>>8),t+=String.fromCharCode(n&255),n=r=0);re
                                                                                                                                                                              2024-12-04 11:40:52 UTC16384INData Raw: 6f 63 75 6d 65 6e 74 7c 7c 28 6c 53 3f 64 6f 63 75 6d 65 6e 74 3a 76 6f 69 64 20 30 29 3b 63 6f 6e 73 74 20 6e 3d 21 65 2e 64 6f 63 75 6d 65 6e 74 2c 72 3d 28 29 3d 3e 7b 61 2e 64 69 72 74 79 3d 21 30 2c 74 2e 63 61 6c 6c 48 6f 6f 6b 28 22 65 6e 74 72 69 65 73 3a 75 70 64 61 74 65 64 22 2c 61 29 7d 3b 6c 65 74 20 69 3d 30 2c 73 3d 5b 5d 3b 63 6f 6e 73 74 20 6f 3d 5b 5d 2c 61 3d 7b 70 6c 75 67 69 6e 73 3a 6f 2c 64 69 72 74 79 3a 21 31 2c 72 65 73 6f 6c 76 65 64 4f 70 74 69 6f 6e 73 3a 65 2c 68 6f 6f 6b 73 3a 74 2c 68 65 61 64 45 6e 74 72 69 65 73 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 75 73 65 28 6c 29 7b 63 6f 6e 73 74 20 63 3d 74 79 70 65 6f 66 20 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6c 28 61 29 3a 6c 3b 28 21 63 2e 6b 65 79 7c 7c 21 6f 2e 73 6f 6d
                                                                                                                                                                              Data Ascii: ocument||(lS?document:void 0);const n=!e.document,r=()=>{a.dirty=!0,t.callHook("entries:updated",a)};let i=0,s=[];const o=[],a={plugins:o,dirty:!1,resolvedOptions:e,hooks:t,headEntries(){return s},use(l){const c=typeof l=="function"?l(a):l;(!c.key||!o.som


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              75192.168.2.164986620.189.173.254431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:51 UTC1082OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1733312446617&time-delta-to-apply-millis=use-collector-delta&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                              Host: browser.events.data.msn.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 5491
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: USRLOC=; MUID=2AEDB484CDC56D6721FCA1CFCCA76CF2; _EDGE_S=F=1&SID=27B1AC7729356C753B66B93C28566D87; _EDGE_V=1; _C_ETH=1
                                                                                                                                                                              2024-12-04 11:40:51 UTC5491OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 55 6e 6c 6f 61 64 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 30 34 54 31 31 3a 34 30 3a 34 36 2e 36 31 33 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 31 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 61 31 37 62 64 39 37 33 2d 66 31 39 35 2d 34 35 37 33 2d 61 61 36 38 2d 63 62 64 39 64 64 64 31 63 30 31 31 22 2c 22 65 70 6f 63 68 22 3a 22 36 30 33 38 36 36 33 32 36 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22
                                                                                                                                                                              Data Ascii: {"name":"MS.News.Web.Unload","time":"2024-12-04T11:40:46.613Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":1,"installId":"a17bd973-f195-4573-aa68-cbd9ddd1c011","epoch":"603866326"},"app":{"locale":"
                                                                                                                                                                              2024-12-04 11:40:52 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                              P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                              Set-Cookie: MC1=GUID=804c30b91eb54d448d5b9b0a250cdee1&HASH=804c&LV=202412&V=4&LU=1733312452151; Domain=.microsoft.com; Expires=Thu, 04 Dec 2025 11:40:52 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                              Set-Cookie: MS0=a77b0b5c17ba4cbc9b04acbb70b52999; Domain=.microsoft.com; Expires=Wed, 04 Dec 2024 12:10:52 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                              time-delta-millis: 5534
                                                                                                                                                                              Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                              Access-Control-Allow-Methods: POST
                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                              Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:51 GMT
                                                                                                                                                                              Connection: close


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              76192.168.2.164986420.189.173.254431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:51 UTC1035OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1733312446621&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                              Host: browser.events.data.msn.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 6112
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: USRLOC=; MUID=2AEDB484CDC56D6721FCA1CFCCA76CF2; _EDGE_S=F=1&SID=27B1AC7729356C753B66B93C28566D87; _EDGE_V=1; _C_ETH=1
                                                                                                                                                                              2024-12-04 11:40:51 UTC6112OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 4c 6f 61 64 54 69 6d 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 30 34 54 31 31 3a 34 30 3a 34 36 2e 36 32 30 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 32 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 61 31 37 62 64 39 37 33 2d 66 31 39 35 2d 34 35 37 33 2d 61 61 36 38 2d 63 62 64 39 64 64 64 31 63 30 31 31 22 2c 22 65 70 6f 63 68 22 3a 22 36 30 33 38 36 36 33 32 36 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65 22
                                                                                                                                                                              Data Ascii: {"name":"MS.News.Web.LoadTime","time":"2024-12-04T11:40:46.620Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":2,"installId":"a17bd973-f195-4573-aa68-cbd9ddd1c011","epoch":"603866326"},"app":{"locale"
                                                                                                                                                                              2024-12-04 11:40:52 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                              P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                              Set-Cookie: MC1=GUID=5d417e74985844f7b7b87bbd6c596107&HASH=5d41&LV=202412&V=4&LU=1733312452196; Domain=.microsoft.com; Expires=Thu, 04 Dec 2025 11:40:52 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                              Set-Cookie: MS0=3514fd7281174360b07811d2860fee8a; Domain=.microsoft.com; Expires=Wed, 04 Dec 2024 12:10:52 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                              time-delta-millis: 5575
                                                                                                                                                                              Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                              Access-Control-Allow-Methods: POST
                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                              Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:51 GMT
                                                                                                                                                                              Connection: close


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              77192.168.2.164986520.189.173.254431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:51 UTC1035OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1733312446624&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                              Host: browser.events.data.msn.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 5629
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: USRLOC=; MUID=2AEDB484CDC56D6721FCA1CFCCA76CF2; _EDGE_S=F=1&SID=27B1AC7729356C753B66B93C28566D87; _EDGE_V=1; _C_ETH=1
                                                                                                                                                                              2024-12-04 11:40:51 UTC5629OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 4c 6f 61 64 54 69 6d 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 30 34 54 31 31 3a 34 30 3a 34 36 2e 36 32 33 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 33 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 61 31 37 62 64 39 37 33 2d 66 31 39 35 2d 34 35 37 33 2d 61 61 36 38 2d 63 62 64 39 64 64 64 31 63 30 31 31 22 2c 22 65 70 6f 63 68 22 3a 22 36 30 33 38 36 36 33 32 36 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65 22
                                                                                                                                                                              Data Ascii: {"name":"MS.News.Web.LoadTime","time":"2024-12-04T11:40:46.623Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":3,"installId":"a17bd973-f195-4573-aa68-cbd9ddd1c011","epoch":"603866326"},"app":{"locale"
                                                                                                                                                                              2024-12-04 11:40:52 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                              P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                              Set-Cookie: MC1=GUID=f4ea318f08af4fc38bd57a15435cce7f&HASH=f4ea&LV=202412&V=4&LU=1733312452166; Domain=.microsoft.com; Expires=Thu, 04 Dec 2025 11:40:52 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                              Set-Cookie: MS0=b246e887e67944b3a22fa24984dc98a5; Domain=.microsoft.com; Expires=Wed, 04 Dec 2024 12:10:52 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                              time-delta-millis: 5542
                                                                                                                                                                              Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                              Access-Control-Allow-Methods: POST
                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                              Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:52 GMT
                                                                                                                                                                              Connection: close


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              78192.168.2.164986723.55.235.2514431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:52 UTC616OUTGET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1733917233&P2=404&P3=2&P4=eecHzInawXFzzDo5WeGxlr36WQfjrNreMK%2f%2bg8OFi5v5xJQAj3hGWz2k4zyujiqlg34QFVMVF85gm4BgCwJDtA%3d%3d HTTP/1.1
                                                                                                                                                                              Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              MS-CV: ZRPhsSZ+fj9j0wk6CV383K
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:52 UTC1249INHTTP/1.1 200 OK
                                                                                                                                                                              Content-Type: application/x-chrome-extension
                                                                                                                                                                              Last-Modified: Wed, 24 Jan 2024 00:25:37 GMT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              ETag: "Gv3jDkaZdFLRHkoq2781zOehQE8="
                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                              X-AspNetMvc-Version: 5.3
                                                                                                                                                                              MS-CorrelationId: e891afa9-ff55-43d7-9b21-f6e66e254d6a
                                                                                                                                                                              MS-RequestId: b22addd2-d383-4fd2-9c9c-103ab267b42c
                                                                                                                                                                              MS-CV: vZQS2rnAhvk6P4n+7s9lMV.0
                                                                                                                                                                              X-AspNet-Version: 4.0.30319
                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                              X-Powered-By: ARR/3.0
                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                              Content-Length: 11185
                                                                                                                                                                              Cache-Control: public, max-age=86352
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:52 GMT
                                                                                                                                                                              Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Akamai-Request-BC: [a=23.54.161.79,b=122488106,c=g,n=US_NJ_NEWARK,o=20940],[c=c,n=US_NJ_PISCATAWAY,o=20940]
                                                                                                                                                                              MSREGION:
                                                                                                                                                                              X-CCC:
                                                                                                                                                                              X-CID: 3
                                                                                                                                                                              Akamai-GRN: 0.4fa13617.1733312452.74d052a
                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                              Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                              Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                              Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              2024-12-04 11:40:52 UTC11185INData Raw: 43 72 32 34 03 00 00 00 1d 05 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 bb 4e a9 d8 c8 e8 cb ac 89 0d 45 23 09 ef 07 9e ab ed 9a 39 65 ef 75 ea 71 bc a5 c4 56 59 59 ef 8c 08 40 04 2b ed 43 d0 dc 6b a7 4f 88 b9 62 4b d3 60 94 de 36 ee 47 92 ab 25 8a 1e cc 0d fa 33 5a 12 19 8e 65 20 5f fd 36 15 d6 13 1e 46 ae 8b 31 70 18 f1 a8 4b 1d 5a ff de 0e 83 8e 11 b2 2f 20 ed 33 88 cb fb 4f 54 94 9e 60 00 d3 bc 30 ab c0 d7 59 8b b0 96 46 54 fc f0 34 33 1c 74 68 d6 79 f9 0c 8c 7d 8a 91 98 ca 70 c6 4c 0f 1b c8 32 53 b9 26 69 cc 60 09 8d 6f ec f9 a6 66 8d 6f 48 81 0e 05 8a f1 97 4e b8 c3 94 3a b3 f7 69 6a 54 89 33 da 9e 46 7b d1 30 bb 2c cc 66 3f 27 66 e3 43 51 74 3b 62 5f 22 50 63 08 e5 20
                                                                                                                                                                              Data Ascii: Cr240"0*H0NE#9euqVYY@+CkObK`6G%3Ze _6F1pKZ/ 3OT`0YFT43thy}pL2S&i`ofoHN:ijT3F{0,f?'fCQt;b_"Pc


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              79192.168.2.164986813.107.246.404431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:53 UTC599OUTGET /shared/edgeweb/_nuxt/CXRzLtrl.js HTTP/1.1
                                                                                                                                                                              Host: edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:53 UTC752INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:53 GMT
                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                              Content-Length: 138798
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                              ETag: W/"21e2e-1939065f477"
                                                                                                                                                                              Last-Modified: Wed, 04 Dec 2024 06:40:21 GMT
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-Download-Options: noopen
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              x-azure-ref: 20241204T114053Z-1746fd949bdtlp5chC1EWRq1v400000001200000000073bp
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-12-04 11:40:53 UTC15632INData Raw: 69 6d 70 6f 72 74 7b 5a 20 61 73 20 4d 65 2c 61 53 20 61 73 20 43 65 2c 61 46 20 61 73 20 41 2c 61 54 20 61 73 20 4e 2c 59 20 61 73 20 4c 2c 61 4a 20 61 73 20 50 65 2c 5f 20 61 73 20 78 2c 6d 20 61 73 20 6a 65 2c 70 20 61 73 20 67 65 2c 6f 20 61 73 20 67 2c 63 20 61 73 20 66 2c 64 20 61 73 20 75 2c 6e 20 61 73 20 6d 2c 65 20 61 73 20 44 2c 71 20 61 73 20 4f 2c 74 20 61 73 20 45 2c 69 20 61 73 20 76 2c 44 20 61 73 20 54 65 2c 45 20 61 73 20 78 65 2c 61 20 61 73 20 24 2c 4f 20 61 73 20 49 2c 72 20 61 73 20 6b 2c 77 20 61 73 20 63 65 2c 51 20 61 73 20 4c 65 2c 66 20 61 73 20 7a 2c 67 20 61 73 20 71 2c 61 55 20 61 73 20 52 65 2c 75 20 61 73 20 70 2c 68 20 61 73 20 4d 2c 46 20 61 73 20 62 65 2c 6b 20 61 73 20 75 65 2c 61 56 20 61 73 20 42 65 2c 61 6e 20 61 73
                                                                                                                                                                              Data Ascii: import{Z as Me,aS as Ce,aF as A,aT as N,Y as L,aJ as Pe,_ as x,m as je,p as ge,o as g,c as f,d as u,n as m,e as D,q as O,t as E,i as v,D as Te,E as xe,a as $,O as I,r as k,w as ce,Q as Le,f as z,g as q,aU as Re,u as p,h as M,F as be,k as ue,aV as Be,an as
                                                                                                                                                                              2024-12-04 11:40:54 UTC16384INData Raw: 22 4e c3 a4 79 74 c3 a4 20 6b c3 a4 c3 a4 6e 6e c3 b6 73 22 7d 7d 2c 22 77 65 2d 68 61 76 65 2d 75 73 65 64 2d 61 75 74 6f 6d 61 74 69 63 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 4f 6c 65 6d 6d 65 20 6b c3 a4 79 74 74 c3 a4 6e 65 65 74 20 61 75 74 6f 6d 61 61 74 74 69 73 74 61 20 6b c3 a4 c3 a4 6e 6e c3 b6 73 74 c3 a4 20 6a 6f 69 68 69 6e 6b 69 6e 20 74 c3 a4 6d c3 a4 6e 20 73 69 76 75 6e 20 74 69 65 74 6f 69 68 69 6e 2e 20 4a 6f 73 20 68 61 6c 75 61 74 20 6e c3 a4 68 64 c3 a4 20 74 c3 a4 6d c3 a4 6e 20 73 69 73 c3 a4 6c 6c c3 b6 6e 20 65 6e 67 6c 61 6e 6e 69 6b 73 69 2c 20 76 6f 69 74 20 70 69 69 6c 6f 74 74 61 61 20 6b c3 a4 c3 a4 6e 6e c3 b6 6b 73 65 74 20 74 c3 a4 6c 6c c3 a4
                                                                                                                                                                              Data Ascii: "Nyt knns"}},"we-have-used-automatic-translation":{t:0,b:{t:2,i:[{t:3}],s:"Olemme kyttneet automaattista knnst joihinkin tmn sivun tietoihin. Jos haluat nhd tmn sislln englanniksi, voit piilottaa knnkset tll
                                                                                                                                                                              2024-12-04 11:40:54 UTC16384INData Raw: b5 8d e0 b4 95 e0 b4 82 20 e0 b4 87 e0 b4 82 e0 b4 97 e0 b5 8d e0 b4 b2 e0 b5 80 e0 b4 b7 e0 b4 bf e0 b5 bd 20 e0 b4 95 e0 b4 be e0 b4 a3 e0 b4 be e0 b5 bb 20 e0 b4 a8 e0 b4 bf e0 b4 99 e0 b5 8d e0 b4 99 e0 b5 be 20 e0 b4 86 e0 b4 97 e0 b5 8d e0 b4 b0 e0 b4 b9 e0 b4 bf e0 b4 95 e0 b5 8d e0 b4 95 e0 b5 81 e0 b4 a8 e0 b5 8d e0 b4 a8 e0 b5 81 e0 b4 b5 e0 b5 86 e0 b4 99 e0 b5 8d e0 b4 95 e0 b4 bf e0 b5 bd 2c 20 e0 b4 88 20 e0 b4 9f e0 b5 8b e0 b4 97 e0 b4 bf e0 b5 be 20 e0 b4 89 e0 b4 aa e0 b4 af e0 b5 8b e0 b4 97 e0 b4 bf e0 b4 9a e0 b5 8d e0 b4 9a e0 b5 8d 20 e0 b4 a8 e0 b4 bf e0 b4 99 e0 b5 8d e0 b4 99 e0 b5 be e0 b4 95 e0 b5 8d e0 b4 95 e0 b5 8d 20 e0 b4 b5 e0 b4 bf e0 b4 b5 e0 b5 bc e0 b4 a4 e0 b5 8d e0 b4 a4 e0 b4 a8 e0 b4 99 e0 b5 8d e0 b4 99 e0 b5 be
                                                                                                                                                                              Data Ascii: ,
                                                                                                                                                                              2024-12-04 11:40:54 UTC16384INData Raw: 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 42 75 20 73 61 79 66 61 64 61 6b 69 20 62 61 7a c4 b1 20 62 69 6c 67 69 6c 65 72 20 69 c3 a7 69 6e 20 6f 74 6f 6d 61 74 69 6b 20 c3 a7 65 76 69 72 69 20 6b 75 6c 6c 61 6e 64 c4 b1 6b 2e 20 42 75 20 69 c3 a7 65 72 69 c4 9f 69 20 c4 b0 6e 67 69 6c 69 7a 63 65 20 6f 6c 61 72 61 6b 20 67 c3 b6 72 6d 65 79 69 20 74 65 72 63 69 68 20 65 64 65 72 73 65 6e 69 7a 20 62 75 20 67 65 c3 a7 69 c5 9f 69 20 6b 75 6c 6c 61 6e 61 72 61 6b 20 c3 a7 65 76 69 72 69 6c 65 72 69 20 67 69 7a 6c 65 79 65 62 69 6c 69 72 73 69 6e 69 7a 2e 22 7d 7d 7d 2c 22 74 74 2d 72 75 22 3a 7b 22 68 69 64 65 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 d0 a2
                                                                                                                                                                              Data Ascii: ,b:{t:2,i:[{t:3}],s:"Bu sayfadaki baz bilgiler iin otomatik eviri kullandk. Bu ierii ngilizce olarak grmeyi tercih ederseniz bu geii kullanarak evirileri gizleyebilirsiniz."}}},"tt-ru":{"hide-translations":{t:0,b:{t:2,i:[{t:3}],s:"
                                                                                                                                                                              2024-12-04 11:40:54 UTC16384INData Raw: 8c 20 45 64 67 65 22 7d 7d 2c 22 65 64 67 65 77 65 62 2d 74 72 79 2d 65 64 67 65 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 d0 9f d0 be d0 bf d1 80 d0 be d0 b1 d0 be d0 b2 d0 b0 d1 82 d1 8c 20 45 64 67 65 22 7d 7d 7d 2c 22 73 69 2d 6c 6b 22 3a 7b 22 65 64 67 65 77 65 62 2d 64 6f 77 6e 6c 6f 61 64 2d 65 64 67 65 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 45 64 67 65 20 e0 b6 b6 e0 b7 8f 20 e0 b6 9c e0 b6 b1 e0 b7 8a e0 b6 b1 22 7d 7d 2c 22 65 64 67 65 77 65 62 2d 74 72 79 2d 65 64 67 65 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 45 64 67 65 20 e0 b6 8b e0 b6 ad e0 b7 8a e0 b7 83 e0 b7 8f e0 b7 84 20 e0 b6 9a e0 b6 bb e0 b6 b1 e0 b7 8a e0 b6 b1
                                                                                                                                                                              Data Ascii: Edge"}},"edgeweb-try-edge":{t:0,b:{t:2,i:[{t:3}],s:" Edge"}}},"si-lk":{"edgeweb-download-edge":{t:0,b:{t:2,i:[{t:3}],s:"Edge "}},"edgeweb-try-edge":{t:0,b:{t:2,i:[{t:3}],s:"Edge
                                                                                                                                                                              2024-12-04 11:40:54 UTC16384INData Raw: 74 2e 61 63 63 6f 75 6e 74 49 64 2c 73 63 72 69 70 74 4f 70 74 69 6f 6e 73 3a 7b 74 72 69 67 67 65 72 3a 61 7d 7d 29 3b 63 6f 6e 73 74 20 73 3d 70 28 22 77 63 70 43 6f 6e 73 65 6e 74 41 6e 61 6c 79 74 69 63 73 22 29 2c 6e 3d 70 28 22 77 63 70 43 6f 6e 73 65 6e 74 41 64 76 65 72 74 69 73 69 6e 67 22 29 2c 6f 3d 28 29 3d 3e 7b 73 2e 76 61 6c 75 65 26 26 6e 2e 76 61 6c 75 65 26 26 61 2e 61 63 63 65 70 74 28 29 7d 3b 72 65 74 75 72 6e 20 41 28 73 2c 6f 29 2c 41 28 6e 2c 6f 29 2c 28 64 2c 72 29 3d 3e 28 67 28 29 2c 66 28 22 73 70 61 6e 22 29 29 7d 7d 2c 72 65 3d 22 64 61 74 61 2d 62 69 2d 69 64 22 2c 48 74 3d 7b 6d 6f 75 6e 74 65 64 28 29 7b 77 69 6e 64 6f 77 5b 74 68 69 73 2e 62 69 6e 67 41 63 63 6f 75 6e 74 4b 65 79 5d 3d 77 69 6e 64 6f 77 5b 74 68 69 73 2e
                                                                                                                                                                              Data Ascii: t.accountId,scriptOptions:{trigger:a}});const s=p("wcpConsentAnalytics"),n=p("wcpConsentAdvertising"),o=()=>{s.value&&n.value&&a.accept()};return A(s,o),A(n,o),(d,r)=>(g(),f("span"))}},re="data-bi-id",Ht={mounted(){window[this.bingAccountKey]=window[this.
                                                                                                                                                                              2024-12-04 11:40:54 UTC16384INData Raw: 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 4c 61 61 64 69 20 45 64 67 65 20 61 6c 6c 61 22 7d 7d 2c 22 65 64 67 65 77 65 62 2d 74 72 79 2d 65 64 67 65 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 50 72 6f 6f 76 69 20 45 64 67 65 e2 80 99 69 22 7d 7d 7d 2c 22 65 75 2d 65 73 22 3a 7b 33 35 37 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 2c 7b 74 3a 39 7d 2c 7b 74 3a 33 7d 5d 2c 73 3a 22 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 20 7c 20 47 65 6e 65 72 61 64 6f 72 20 64 65 20 74 65 6d 61 73 20 64 65 20 49 41 22 7d 7d 2c 33 35 38 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 54 72 61 6e 73 66 6f 72 6d 61 20 74 75 73 20 70 61 6c 61 62 72
                                                                                                                                                                              Data Ascii: ":{t:0,b:{t:2,i:[{t:3}],s:"Laadi Edge alla"}},"edgeweb-try-edge":{t:0,b:{t:2,i:[{t:3}],s:"Proovi Edgei"}}},"eu-es":{357:{t:0,b:{t:2,i:[{t:3},{t:9},{t:3}],s:"Microsoft Edge | Generador de temas de IA"}},358:{t:0,b:{t:2,i:[{t:3}],s:"Transforma tus palabr
                                                                                                                                                                              2024-12-04 11:40:54 UTC16384INData Raw: 73 3a 22 45 64 67 65 20 e0 a4 95 e0 a5 8b e0 a4 b8 e0 a4 bf e0 a4 b8 20 e0 a4 97 e0 a4 b0 e0 a5 8d e0 a4 a8 e0 a5 81 e0 a4 b9 e0 a5 8b e0 a4 b8 e0 a5 8d 22 7d 7d 7d 2c 22 6e 6c 2d 6e 6c 22 3a 7b 33 35 37 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 2c 7b 74 3a 39 7d 2c 7b 74 3a 33 7d 5d 2c 73 3a 22 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 20 7c 20 41 49 2d 74 68 65 6d 61 67 65 6e 65 72 61 74 6f 72 22 7d 7d 2c 33 35 38 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 5a 65 74 20 75 77 20 77 6f 6f 72 64 65 6e 20 6f 6d 20 69 6e 20 62 72 6f 77 73 65 72 74 68 65 6d 61 27 73 2e 20 50 65 72 73 6f 6e 61 6c 69 73 65 65 72 20 75 77 20 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 2d 62 72 6f 77 73 65 72 20 6d 65 74 20 64
                                                                                                                                                                              Data Ascii: s:"Edge "}}},"nl-nl":{357:{t:0,b:{t:2,i:[{t:3},{t:9},{t:3}],s:"Microsoft Edge | AI-themagenerator"}},358:{t:0,b:{t:2,i:[{t:3}],s:"Zet uw woorden om in browserthema's. Personaliseer uw Microsoft Edge-browser met d
                                                                                                                                                                              2024-12-04 11:40:54 UTC8478INData Raw: 65 72 73 3d 21 31 7d 65 6c 73 65 20 74 68 69 73 2e 65 64 67 65 4d 6f 62 69 6c 65 49 6e 73 74 61 6c 6c 65 64 3d 6f 2c 74 68 69 73 2e 65 76 61 6c 75 61 74 69 6e 67 52 75 6e 74 69 6d 65 46 69 6c 74 65 72 73 3d 21 31 7d 74 68 69 73 2e 24 67 6c 6f 62 61 6c 4f 6e 26 26 28 74 68 69 73 2e 24 67 6c 6f 62 61 6c 4f 6e 28 22 61 63 74 69 6f 6e 2d 63 75 73 74 6f 6d 22 2c 6f 3d 3e 7b 6f 3d 3d 3d 22 64 6f 77 6e 6c 6f 61 64 22 26 26 74 68 69 73 2e 6f 70 65 6e 43 75 72 72 65 6e 74 50 6c 61 74 66 6f 72 6d 45 75 6c 61 28 29 2c 6f 3d 3d 3d 22 62 69 6e 67 2d 74 72 79 2d 6e 6f 77 22 26 26 74 68 69 73 2e 72 65 70 6f 72 74 42 69 6e 67 54 72 79 4e 6f 77 28 29 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 61 64 69 6e 67 3d 21 31 7d 2c 35 30 29 29 3b
                                                                                                                                                                              Data Ascii: ers=!1}else this.edgeMobileInstalled=o,this.evaluatingRuntimeFilters=!1}this.$globalOn&&(this.$globalOn("action-custom",o=>{o==="download"&&this.openCurrentPlatformEula(),o==="bing-try-now"&&this.reportBingTryNow()}),setTimeout(()=>{this.loading=!1},50));


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              80192.168.2.164986913.107.246.404431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:53 UTC599OUTGET /shared/edgeweb/_nuxt/OOpH1qHh.js HTTP/1.1
                                                                                                                                                                              Host: edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:54 UTC748INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:53 GMT
                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                              Content-Length: 1359
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                              ETag: W/"54f-1939065f35e"
                                                                                                                                                                              Last-Modified: Wed, 04 Dec 2024 06:40:20 GMT
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-Download-Options: noopen
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              x-azure-ref: 20241204T114053Z-1746fd949bdqpttnhC1EWRe1wg00000000sg00000000ab7p
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-12-04 11:40:54 UTC1359INData Raw: 69 6d 70 6f 72 74 7b 43 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 43 55 63 38 59 49 72 66 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 43 20 61 73 20 61 7d 66 72 6f 6d 22 2e 2f 42 30 31 6a 56 5a 52 71 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 72 2c 6f 20 61 73 20 63 2c 68 20 61 73 20 73 2c 67 20 61 73 20 75 2c 71 20 61 73 20 6c 2c 76 20 61 73 20 6d 7d 66 72 6f 6d 22 2e 2f 44 32 41 52 69 64 4b 46 2e 6a 73 22 3b 63 6f 6e 73 74 20 70 3d 7b 6e 61 6d 65 3a 22 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 73 65 6c 65 63 74 6f 72 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 43 6f 6d 6d 6f 6e 42 75 74 74 6f 6e 3a 61 2c 43 6f 6d 6d 6f 6e 42 75 74 74 6f 6e 56 31 3a 65 7d 2c 69 6e 6a 65 63 74 3a 7b 61 70 70 65 61 72 61 6e 63 65 44 65 66 61 75 6c 74 73 3a 7b 64 65 66 61 75 6c
                                                                                                                                                                              Data Ascii: import{C as e}from"./CUc8YIrf.js";import{C as a}from"./B01jVZRq.js";import{_ as r,o as c,h as s,g as u,q as l,v as m}from"./D2ARidKF.js";const p={name:"common-button-selector",components:{CommonButton:a,CommonButtonV1:e},inject:{appearanceDefaults:{defaul


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              81192.168.2.1649871136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:54 UTC692OUTGET /en/download.html HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:55 UTC179INHTTP/1.1 404 Not Found
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:54 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Content-Length: 293
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                              2024-12-04 11:40:55 UTC293INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 65 6e 2f 64 6f 77 6e 6c 6f 61 64 2e 68 74 6d 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 20 28 43 65 6e 74 4f 53 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 61 6d 6d 79 79 2e
                                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /en/download.html was not found on this server.</p><hr><address>Apache/2.4.6 (CentOS) Server at www.ammyy.


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              82192.168.2.164987413.107.246.404431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:55 UTC670OUTGET /shared/edgeweb/_nuxt/PxTransitionExpand.DgRisIxo.css HTTP/1.1
                                                                                                                                                                              Host: edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:55 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:55 GMT
                                                                                                                                                                              Content-Type: text/css; charset=UTF-8
                                                                                                                                                                              Content-Length: 276
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                              ETag: W/"114-193046c76bc"
                                                                                                                                                                              Last-Modified: Thu, 07 Nov 2024 02:20:37 GMT
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-Download-Options: noopen
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              x-azure-ref: 20241204T114055Z-1746fd949bdjrnwqhC1EWRpg2800000001500000000075sh
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-12-04 11:40:55 UTC276INData Raw: 2e 70 78 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 65 78 70 61 6e 64 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 2c 2e 70 78 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 65 78 70 61 6e 64 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 68 65 69 67 68 74 20 2e 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 2c 6f 70 61 63 69 74 79 20 2e 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 7d 2e 70 78 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 65 78 70 61 6e 64 2d 65 6e 74 65 72 2c 2e 70 78 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 65 78 70 61 6e 64 2d 65 6e 74 65 72 2d 66 72 6f 6d 2c 2e 70 78 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 65 78 70 61 6e 64 2d 6c 65 61 76 65 2d 74 6f
                                                                                                                                                                              Data Ascii: .px-transition-expand-enter-active,.px-transition-expand-leave-active{transition:height .5s cubic-bezier(.215,.61,.355,1),opacity .5s cubic-bezier(.215,.61,.355,1)}.px-transition-expand-enter,.px-transition-expand-enter-from,.px-transition-expand-leave-to


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              83192.168.2.164987852.159.108.1904431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:56 UTC607OUTPOST /api/browser/edge/navigate/3 HTTP/1.1
                                                                                                                                                                              Host: nav-edge.smartscreen.microsoft.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 1194
                                                                                                                                                                              Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiU0xpU2hDakpaYUIveFl0Nm13Sk9QUT09IiwgImhhc2giOiJ6U0ZkT280L3pxQT0ifQ==
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              2024-12-04 11:40:56 UTC1194OUTData Raw: 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 20 45 64 67 2f 31 31 37 2e 30 2e 32 30 34 35 2e 34 37 22 2c 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 6e 75 6c 6c 2c 22 66 61 6d 69 6c 79 22 3a 33 2c 22 6c 6f
                                                                                                                                                                              Data Ascii: {"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47","identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":null,"family":3,"lo
                                                                                                                                                                              2024-12-04 11:40:57 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:56 GMT
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Content-Length: 825
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                              Cache-Control: max-age=0, private
                                                                                                                                                                              Request-Context: appId=cid-v1:46ea1a4d-29cb-4e7e-a1ff-735721467fe3
                                                                                                                                                                              2024-12-04 11:40:57 UTC825INData Raw: 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 24 74 79 70 65 22 3a 22 63 61 63 68 65 22 2c 22 6b 65 79 22 3a 7b 22 75 72 69 22 3a 22 77 77 77 2e 61 6d 6d 79 79 2e 63 6f 6d 2f 65 6e 2f 64 6f 77 6e 6c 6f 61 64 2e 68 74 6d 6c 22 2c 22 69 6e 68 65 72 69 74 61 6e 63 65 22 3a 22 6e 6f 6e 65 22 7d 2c 22 6d 61 78 41 67 65 22 3a 31 30 30 38 30 30 30 30 30 30 30 30 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 66 39 34 63 30 32 35 66 2d 37 35 32 33 2d 36 39 37 32 2d 62 36 31 33 2d 63 65 32 63 32 34 36 63 35 35 63 65 3b 55 4e 4b 4e 3a 31 30 30 3b 30 2e 30 31 22 2c 22 72 65 73 70 6f 6e 73 65 43 61 74 65 67 6f 72 79 22 3a 22 41 6c 6c 6f 77 65 64 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 24 74 79 70 65 22 3a 22 65 76 61 6c 75 61 74 65 22 7d 7d 5d 2c 22 73 65 72
                                                                                                                                                                              Data Ascii: {"actions":[{"$type":"cache","key":{"uri":"www.ammyy.com/en/download.html","inheritance":"none"},"maxAge":100800000000,"serverContext":"1;f94c025f-7523-6972-b613-ce2c246c55ce;UNKN:100;0.01","responseCategory":"Allowed","result":{"$type":"evaluate"}}],"ser


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              84192.168.2.1649870136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:58 UTC691OUTGET /en/download.htm HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:40:59 UTC179INHTTP/1.1 404 Not Found
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:58 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Content-Length: 292
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                              2024-12-04 11:40:59 UTC292INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 65 6e 2f 64 6f 77 6e 6c 6f 61 64 2e 68 74 6d 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 20 28 43 65 6e 74 4f 53 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 61 6d 6d 79 79 2e 63
                                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /en/download.htm was not found on this server.</p><hr><address>Apache/2.4.6 (CentOS) Server at www.ammyy.c


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              85192.168.2.1649880204.79.197.2374431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:40:58 UTC462OUTGET /c.gif?Red3=EdgPID_pd&pid=ff7e1621-df45-405a-83e3-ab53ece3065a HTTP/1.1
                                                                                                                                                                              Host: c.bing.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: MUID=148A532A067A6D143767466107536CA3
                                                                                                                                                                              2024-12-04 11:40:59 UTC947INHTTP/1.1 200 OK
                                                                                                                                                                              Cache-Control: private, no-cache, proxy-revalidate, no-store
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                              Last-Modified: Wed, 16 Oct 2024 16:24:13 GMT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              ETag: "8d3dafd6e71fdb1:0"
                                                                                                                                                                              P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
                                                                                                                                                                              Set-Cookie: MUID=148A532A067A6D143767466107536CA3; domain=.bing.com; expires=Mon, 29-Dec-2025 11:40:59 GMT; path=/; SameSite=None; Secure; Priority=High;
                                                                                                                                                                              Set-Cookie: MR=0; domain=c.bing.com; expires=Wed, 11-Dec-2024 11:40:59 GMT; path=/; SameSite=None; Secure;
                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                              X-MSEdge-Ref: Ref A: 13D7CC9A09BF403EA60F348E9ABE5C23 Ref B: EWR30EDGE0814 Ref C: 2024-12-04T11:40:59Z
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:40:58 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2024-12-04 11:40:59 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 01 4c 00 3b
                                                                                                                                                                              Data Ascii: GIF89a!,L;


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              86192.168.2.1649881136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:02 UTC676OUTGET / HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:41:02 UTC275INHTTP/1.1 302 Found
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:01 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              X-Powered-By: PHP/5.4.16
                                                                                                                                                                              Set-Cookie: lang=en; expires=Fri, 04-Dec-2026 11:41:01 GMT
                                                                                                                                                                              Location: http://www.ammyy.com/en/
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: text/html


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              87192.168.2.164988352.159.108.1904431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:02 UTC607OUTPOST /api/browser/edge/navigate/3 HTTP/1.1
                                                                                                                                                                              Host: nav-edge.smartscreen.microsoft.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 1193
                                                                                                                                                                              Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiYm84OFJScnpOT1BUOCtOM1hlYzZCQT09IiwgImhhc2giOiI3d2FMK1RYQ2U1ND0ifQ==
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              2024-12-04 11:41:02 UTC1193OUTData Raw: 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 20 45 64 67 2f 31 31 37 2e 30 2e 32 30 34 35 2e 34 37 22 2c 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 6e 75 6c 6c 2c 22 66 61 6d 69 6c 79 22 3a 33 2c 22 6c 6f
                                                                                                                                                                              Data Ascii: {"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47","identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":null,"family":3,"lo
                                                                                                                                                                              2024-12-04 11:41:02 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:02 GMT
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Content-Length: 826
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                              Cache-Control: max-age=0, private
                                                                                                                                                                              Request-Context: appId=cid-v1:46ea1a4d-29cb-4e7e-a1ff-735721467fe3
                                                                                                                                                                              2024-12-04 11:41:02 UTC826INData Raw: 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 24 74 79 70 65 22 3a 22 63 61 63 68 65 22 2c 22 6b 65 79 22 3a 7b 22 75 72 69 22 3a 22 77 77 77 2e 61 6d 6d 79 79 2e 63 6f 6d 2f 65 6e 2f 64 6f 77 6e 6c 6f 61 64 2e 68 74 6d 22 2c 22 69 6e 68 65 72 69 74 61 6e 63 65 22 3a 22 6e 6f 6e 65 22 7d 2c 22 6d 61 78 41 67 65 22 3a 31 30 30 38 30 30 30 30 30 30 30 30 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 66 39 34 63 30 32 35 66 2d 37 35 32 33 2d 36 39 37 32 2d 62 36 31 33 2d 63 65 32 63 32 34 36 63 35 35 63 65 3b 55 4e 4b 4e 3a 31 30 30 3b 30 2e 30 31 22 2c 22 72 65 73 70 6f 6e 73 65 43 61 74 65 67 6f 72 79 22 3a 22 41 6c 6c 6f 77 65 64 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 24 74 79 70 65 22 3a 22 65 76 61 6c 75 61 74 65 22 7d 7d 5d 2c 22 73 65 72 76
                                                                                                                                                                              Data Ascii: {"actions":[{"$type":"cache","key":{"uri":"www.ammyy.com/en/download.htm","inheritance":"none"},"maxAge":100800000000,"serverContext":"1;f94c025f-7523-6972-b613-ce2c246c55ce;UNKN:100;0.01","responseCategory":"Allowed","result":{"$type":"evaluate"}}],"serv


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              88192.168.2.1649884136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:04 UTC696OUTGET /en/ HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:04 UTC185INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:03 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              X-Powered-By: PHP/5.4.16
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              2024-12-04 11:41:04 UTC6INData Raw: 35 38 62 39 0d 0a
                                                                                                                                                                              Data Ascii: 58b9
                                                                                                                                                                              2024-12-04 11:41:04 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0d 0a 3c 74 69 74 6c 65 3e 41 6d 6d 79 79 20 41 64 6d 69 6e 20 2d 20 46 72 65 65 20 5a 65 72 6f 2d 43 6f 6e 66 69 67 20 52 65 6d 6f 74 65 20 44 65 73 6b 74 6f 70 20 53 6f 66 74 77 61 72 65 2c 20 52 65 6d 6f 74 65 20 44 65 73 6b 74 6f 70 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 52 65 6d 6f 74 65 20 41 63 63 65 73 73
                                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>Ammyy Admin - Free Zero-Config Remote Desktop Software, Remote Desktop Connection and Remote Access
                                                                                                                                                                              2024-12-04 11:41:04 UTC6329INData Raw: 3f 3c 2f 68 33 3e 0d 0a 3c 2f 74 64 3e 0d 0a 3c 2f 74 72 3e 0d 0a 3c 74 72 3e 0d 0a 3c 74 64 3e 3c 2f 74 64 3e 0d 0a 3c 74 64 3e 3c 70 20 63 6c 61 73 73 3d 22 74 78 74 5f 6d 61 69 6e 22 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 30 22 3e 52 65 6d 6f 74 65 20 64 65 73 6b 74 6f 70 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 65 74 27 73 20 79 6f 75 20 68 61 76 65 20 61 63 63 65 73 73 20 74 6f 20 61 6c 6c 20 6f 66 20 72 65 6d 6f 74 65 20 50 43 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 61 6e 64 20 64 61 74 61 2e 20 43 6f 6d 6d 6f 6e 20 66 65 61 74 75 72 65 73 20 69 6e 63 6c 75 64 65 64 20 77 69 74 68 20 72 65 6d 6f 74 65 20 63 6f 6e 74 72 6f 6c 20 73 6f 66 74 77 61 72 65 20 61 72 65 20 66 69 6c 65 20 74 72 61 6e 73 66 65 72 2c 20 76 6f
                                                                                                                                                                              Data Ascii: ?</h3></td></tr><tr><td></td><td><p class="txt_main" style="padding-bottom:20">Remote desktop connection let's you have access to all of remote PC applications and data. Common features included with remote control software are file transfer, vo
                                                                                                                                                                              2024-12-04 11:41:04 UTC2INData Raw: 0d 0a
                                                                                                                                                                              Data Ascii:
                                                                                                                                                                              2024-12-04 11:41:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              89192.168.2.164988752.159.108.1904431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:05 UTC607OUTPOST /api/browser/edge/navigate/3 HTTP/1.1
                                                                                                                                                                              Host: nav-edge.smartscreen.microsoft.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 1178
                                                                                                                                                                              Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiaFk3ekpBTVdqbEgzY0IvaXZaSTBDZz09IiwgImhhc2giOiIzWEVnY2E1VDBNWT0ifQ==
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              2024-12-04 11:41:05 UTC1178OUTData Raw: 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 20 45 64 67 2f 31 31 37 2e 30 2e 32 30 34 35 2e 34 37 22 2c 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 6e 75 6c 6c 2c 22 66 61 6d 69 6c 79 22 3a 33 2c 22 6c 6f
                                                                                                                                                                              Data Ascii: {"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47","identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":null,"family":3,"lo
                                                                                                                                                                              2024-12-04 11:41:06 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:06 GMT
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Content-Length: 790
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                              Cache-Control: max-age=0, private
                                                                                                                                                                              Request-Context: appId=cid-v1:46ea1a4d-29cb-4e7e-a1ff-735721467fe3
                                                                                                                                                                              2024-12-04 11:41:06 UTC790INData Raw: 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 24 74 79 70 65 22 3a 22 63 61 63 68 65 22 2c 22 6b 65 79 22 3a 7b 22 75 72 69 22 3a 22 77 77 77 2e 61 6d 6d 79 79 2e 63 6f 6d 22 2c 22 69 6e 68 65 72 69 74 61 6e 63 65 22 3a 22 6e 6f 6e 65 22 7d 2c 22 6d 61 78 41 67 65 22 3a 31 30 30 38 30 30 30 30 30 30 30 30 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 66 39 34 63 30 32 35 66 2d 37 35 32 33 2d 36 39 37 32 2d 62 36 31 33 2d 63 65 32 63 32 34 36 63 35 35 63 65 3b 55 4e 4b 4e 3a 31 30 30 3b 30 2e 30 31 22 2c 22 72 65 73 70 6f 6e 73 65 43 61 74 65 67 6f 72 79 22 3a 22 41 6c 6c 6f 77 65 64 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 24 74 79 70 65 22 3a 22 65 76 61 6c 75 61 74 65 22 7d 7d 5d 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 66 39
                                                                                                                                                                              Data Ascii: {"actions":[{"$type":"cache","key":{"uri":"www.ammyy.com","inheritance":"none"},"maxAge":100800000000,"serverContext":"1;f94c025f-7523-6972-b613-ce2c246c55ce;UNKN:100;0.01","responseCategory":"Allowed","result":{"$type":"evaluate"}}],"serverContext":"1;f9


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              90192.168.2.1649890136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:06 UTC590OUTGET /img/styles.css HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                              Referer: https://www.ammyy.com/en/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:07 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:06 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Thu, 23 Apr 2020 16:27:51 GMT
                                                                                                                                                                              ETag: "f6b-5a3f7badf4fc0"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 3947
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                              2024-12-04 11:41:07 UTC3947INData Raw: 48 54 4d 4c 2c 20 42 4f 44 59 2c 20 50 2c 20 54 44 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 74 61 68 6f 6d 61 2c 20 61 72 69 61 6c 2c 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 2c 20 4c 75 63 69 64 61 20 53 61 6e 73 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 20 7d 0d 0a 48 54 4d 4c 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 2d 6d 6f 7a 2d 73 63 72 6f 6c 6c 62 61 72 73 2d 76 65 72 74 69 63 61 6c 3b 7d 0d 0a 0d 0a 42 4f 44 59 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 61 34 65 32 63 30 3b 20 6d 61 72 67 69 6e 3a 30 20 30 3b 20 70 61 64 64 69 6e 67 3a 30 20 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2e 2e 2f 69 6d 67 2f 62 67 2e 67 69 66 29 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72
                                                                                                                                                                              Data Ascii: HTML, BODY, P, TD { font-family: tahoma, arial, verdana, sans-serif, Lucida Sans; font-size:12px; }HTML {overflow: -moz-scrollbars-vertical;}BODY { background-color: #a4e2c0; margin:0 0; padding:0 0; background-image:url(../img/bg.gif); background-r


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              91192.168.2.1649891136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:06 UTC624OUTGET /img/top_l.gif HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/en/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:07 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:06 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Sun, 01 May 2011 15:25:54 GMT
                                                                                                                                                                              ETag: "a0-4a23885d46480"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 160
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                              2024-12-04 11:41:07 UTC160INData Raw: 47 49 46 38 39 61 07 00 0d 00 c4 00 00 00 00 00 ff ff ff 3b 44 48 3e 45 48 3c 44 47 3d 44 46 3e 47 48 41 48 46 87 df af 86 de ad 88 e0 b0 89 e0 b0 89 df b0 82 d9 a7 85 d5 a6 7a c2 95 72 b2 89 7a bc 91 7d b9 92 5a 7b 65 57 70 5f 54 6d 5b 4b 5c 50 53 6b 59 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 18 00 2c 00 00 00 00 07 00 0d 00 00 05 1d a0 20 8e 64 69 9e 67 61 1e e6 65 62 46 89 4d 04 89 61 56 2d de 58 a5 0a bc 1b 65 10 02 00 3b
                                                                                                                                                                              Data Ascii: GIF89a;DH>EH<DG=DF>GHAHFzrz}Z{eWp_Tm[K\PSkY!, digaebFMaV-Xe;


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              92192.168.2.1649893136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:06 UTC624OUTGET /img/top_r.gif HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/en/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:07 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:06 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Sun, 01 May 2011 15:25:54 GMT
                                                                                                                                                                              ETag: "9f-4a23885d46480"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 159
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                              2024-12-04 11:41:07 UTC159INData Raw: 47 49 46 38 39 61 07 00 0d 00 c4 00 00 00 00 00 ff ff ff 3b 44 48 3e 45 48 3c 44 47 3d 44 46 3e 47 48 41 48 46 87 df af 86 de ad 88 e0 b0 89 e0 b0 89 df b0 82 d9 a7 85 d5 a6 7a c2 95 72 b2 89 7a bc 91 7d b9 92 5a 7b 65 57 70 5f 54 6d 5b 4b 5c 50 53 6b 59 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 18 00 2c 00 00 00 00 07 00 0d 00 00 05 1c a0 20 8e 64 69 9e 68 59 98 87 79 95 06 46 12 93 2c 12 16 66 17 95 8e 0d 14 9f 2e 04 00 3b
                                                                                                                                                                              Data Ascii: GIF89a;DH>EH<DG=DF>GHAHFzrz}Z{eWp_Tm[K\PSkY!, dihYyF,f.;


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              93192.168.2.1649889136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:06 UTC629OUTGET /img/ammyy_logo.gif HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/en/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:07 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:06 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Thu, 10 Nov 2011 09:55:43 GMT
                                                                                                                                                                              ETag: "1cb6-4b15e685fe5c0"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 7350
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                              2024-12-04 11:41:07 UTC7350INData Raw: 47 49 46 38 39 61 e7 00 41 00 f7 00 00 00 00 00 ff ff ff 93 c8 a6 8a bc 9c 76 08 0a 80 1a 1b 77 1a 1b 77 1f 20 87 28 29 7a 24 25 7d 28 29 88 32 33 87 3f 40 a3 72 73 b9 85 86 ae 81 82 61 10 12 6f 1a 1c 66 1b 1d 6d 21 23 74 24 26 79 28 2a 71 28 2a 6d 28 2a 78 2d 2f 71 2f 31 7a 34 36 80 44 46 8e 4f 51 99 5d 5f c6 9f a0 bd 99 9a c8 a8 a9 cf b5 b6 e1 d3 d4 f2 eb ec fb ff ff fc fd fd e9 f6 f0 ce e9 dc d5 ea e0 fb fd fc ea f3 ee a5 c6 b3 e6 f2 eb e4 f0 e9 e3 ef e8 df ee e5 e8 f2 ec 8a bb 9c 89 ba 9b 8c bd 9e 82 b0 93 93 c1 a4 9b c6 ab 9c be a9 b4 d9 c2 ac cf b9 c5 e2 d0 c8 e3 d2 c6 de cf ce e6 d7 d2 e7 da cd e2 d5 dd ed e3 e5 f2 ea e1 ee e6 ef f7 f2 ee f6 f1 ed f5 f0 5e 92 70 6b 9c 7c 71 a4 83 74 a5 85 77 a9 89 76 a7 87 7f b1 91 7b ac 8c 82 b4 94 8c c1 9f 8b c0
                                                                                                                                                                              Data Ascii: GIF89aAvww ()z$%}()23?@rsaofm!#t$&y(*q(*m(*x-/q/1z46DFOQ]_^pk|qtwv{


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              94192.168.2.1649892136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:06 UTC626OUTGET /img/flag_en.gif HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/en/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:07 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:06 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Wed, 04 May 2011 07:58:04 GMT
                                                                                                                                                                              ETag: "478-4a26e9dc6db00"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 1144
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                              2024-12-04 11:41:07 UTC1144INData Raw: 47 49 46 38 39 61 17 00 12 00 f7 00 00 00 00 00 ff ff ff bf 59 5b e2 06 0f cc 05 0d ca 05 0d c9 05 0d c8 05 0d c5 05 0c c3 05 0c c2 05 0c c0 05 0c be 05 0c bd 05 0c bb 05 0b ed 07 10 ec 07 10 ea 07 10 d9 06 0e d8 06 0e d6 06 0e d3 06 0e d2 06 0e d1 06 0d cf 06 0d cd 06 0d c8 06 0d c5 06 0d b5 05 0b ed 09 12 ed 0e 17 ee 0f 17 ee 18 20 c3 2e 33 c2 2e 33 c0 2d 32 c7 30 35 c5 2f 34 c4 2f 34 c1 2e 32 cd 32 38 cc 32 37 ca 31 36 c9 31 36 c6 30 35 c5 30 35 bc 2e 33 d2 34 3a cf 33 38 cf 33 39 cb 32 37 d6 36 3c d4 35 3a d3 35 3a d0 34 39 ce 34 39 c2 31 37 dc 38 3e dc 38 3f db 38 3e d8 37 3d e6 3c 43 d6 38 3d ea 3e 44 e9 3d 44 c9 35 3a f0 40 47 f0 40 48 e8 3e 44 f0 41 48 f0 44 4b f0 45 4c f1 4b 52 f1 4d 53 c7 59 5c c8 5a 5d cb 5c 5f cd 5e 61 cf 60 63 ca 5e 61 d1 62
                                                                                                                                                                              Data Ascii: GIF89aY[ .3.3-205/4/4.2282716160505.34:3839276<5:5:4949178>8?8>7=<C8=>D=D5:@G@H>DAHDKELKRMSY\Z]\_^a`c^ab


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              95192.168.2.1649894136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:06 UTC626OUTGET /img/flag_de.gif HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/en/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:07 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:06 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Wed, 04 May 2011 07:56:38 GMT
                                                                                                                                                                              ETag: "430-4a26e98a69980"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 1072
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                              2024-12-04 11:41:07 UTC1072INData Raw: 47 49 46 38 39 61 17 00 12 00 f7 00 00 00 00 00 ff ff ff bd 1b 1d be 1c 1e bd 1c 1e c5 1e 1f c2 1d 1e bf 1d 1f cd 20 22 c7 1f 20 ca 20 21 f7 29 2b ef 2a 2c bd 21 22 bd 27 28 bb 2d 2e c2 30 31 cc 1c 26 ca 1c 27 c9 1c 27 c5 1b 24 c4 1b 24 c9 1d 27 c5 1c 25 c5 1c 26 c4 1c 26 c6 1d 27 c4 1d 26 ce 1f 29 f9 27 35 c4 1f 28 b2 1c 24 b2 1c 25 c6 21 2b cd 23 2d b2 1f 27 e4 2a 36 c4 24 2c cd 28 32 c5 26 2f c4 26 31 dc 2b 37 d7 2c 36 c3 29 32 b1 25 2d c3 2a 33 c9 2c 35 c5 2e 37 b9 2b 34 c1 2e 35 af 2a 32 c5 19 26 c5 1a 27 cd 1c 2b c9 1b 29 c7 1b 28 ca 1c 2a c5 1b 28 f9 25 38 f6 25 38 fb 27 38 f9 27 36 f7 27 38 c5 20 2d e8 28 36 d0 2c 39 c2 2b 36 3b 43 47 3c 44 48 3b 44 48 ff f8 1e ff f5 1f fa e9 1f ec d5 19 ec d7 19 f0 db 1b f0 dc 1b f3 e0 1c ee d7 1b f8 e5 20 f7 e1
                                                                                                                                                                              Data Ascii: GIF89a " !)+*,!"'(-.01&''$$'%&&'&)'5($%!+#-'*6$,(2&/&1+7,6)2%-*3,5.7+4.5*2&'+)(*(%8%8'8'6'8 -(6,9+6;CG<DH;DH


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              96192.168.2.164989552.159.108.1904431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:07 UTC607OUTPOST /api/browser/edge/navigate/3 HTTP/1.1
                                                                                                                                                                              Host: nav-edge.smartscreen.microsoft.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 1180
                                                                                                                                                                              Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiaG1yVm5RM0VFZGxUTm1Wc1JXM2t4QT09IiwgImhhc2giOiJDWXNpMUpwa2N0RT0ifQ==
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              2024-12-04 11:41:07 UTC1180OUTData Raw: 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 20 45 64 67 2f 31 31 37 2e 30 2e 32 30 34 35 2e 34 37 22 2c 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 6e 75 6c 6c 2c 22 66 61 6d 69 6c 79 22 3a 33 2c 22 6c 6f
                                                                                                                                                                              Data Ascii: {"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47","identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":null,"family":3,"lo
                                                                                                                                                                              2024-12-04 11:41:08 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:08 GMT
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Content-Length: 789
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                              Cache-Control: max-age=0, private
                                                                                                                                                                              Request-Context: appId=cid-v1:46ea1a4d-29cb-4e7e-a1ff-735721467fe3
                                                                                                                                                                              2024-12-04 11:41:08 UTC789INData Raw: 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 24 74 79 70 65 22 3a 22 63 61 63 68 65 22 2c 22 6b 65 79 22 3a 7b 22 75 72 69 22 3a 22 77 77 77 2e 61 6d 6d 79 79 2e 63 6f 6d 2f 65 6e 22 2c 22 69 6e 68 65 72 69 74 61 6e 63 65 22 3a 22 6e 6f 6e 65 22 7d 2c 22 6d 61 78 41 67 65 22 3a 31 30 30 38 30 30 30 30 30 30 30 30 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 66 39 34 63 30 32 35 66 2d 37 35 32 33 2d 36 39 37 32 2d 62 36 31 33 2d 63 65 32 63 32 34 36 63 35 35 63 65 3b 55 4e 4b 4e 3a 31 30 30 3b 30 2e 30 31 22 2c 22 72 65 73 70 6f 6e 73 65 43 61 74 65 67 6f 72 79 22 3a 22 41 6c 6c 6f 77 65 64 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 24 74 79 70 65 22 3a 22 65 76 61 6c 75 61 74 65 22 7d 7d 5d 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31
                                                                                                                                                                              Data Ascii: {"actions":[{"$type":"cache","key":{"uri":"www.ammyy.com/en","inheritance":"none"},"maxAge":100800000000,"serverContext":"1;f94c025f-7523-6972-b613-ce2c246c55ce;UNKN:100;0.01","responseCategory":"Allowed","result":{"$type":"evaluate"}}],"serverContext":"1


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              97192.168.2.1649898136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:08 UTC638OUTGET /img/m1_pas_r.gif HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/img/styles.css
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:09 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:08 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Wed, 01 Jun 2011 10:19:18 GMT
                                                                                                                                                                              ETag: "2b2-4a4a3da6c5580"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 690
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                              2024-12-04 11:41:09 UTC690INData Raw: 47 49 46 38 39 61 82 00 14 00 d5 00 00 00 00 00 ff ff ff f2 f3 f3 f1 f2 f2 8c de b0 91 dc b2 c0 e1 cf da e3 de d6 df da 91 de b2 9d df b9 9c d8 b5 aa de c0 ad dd c1 df e4 e1 b1 d1 bd b8 cf c0 dd de dd d8 d9 d8 f9 f9 f9 f8 f8 f8 f5 f5 f5 f4 f4 f4 f0 f0 f0 ef ef ef eb eb eb ea ea ea e7 e7 e7 e5 e5 e5 e4 e4 e4 e3 e3 e3 e0 e0 e0 df df df de de de dd dd dd da da da d9 d9 d9 d8 d8 d8 d7 d7 d7 d6 d6 d6 d5 d5 d5 d4 d4 d4 d3 d3 d3 d2 d2 d2 d1 d1 d1 d0 d0 d0 cf cf cf ce ce ce cd cd cd cc cc cc cb cb cb ca ca ca c9 c9 c9 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 35 00 2c 00 00 00 00 82 00 14 00 00 06 ff 40 93 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f a6 93 f4 84 4a 59 55 d0 ac 76 cb ed 1e a7 52 54
                                                                                                                                                                              Data Ascii: GIF89a!5,@pH,rl:JYUvRT


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              98192.168.2.1649899136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:08 UTC638OUTGET /img/m2_pas_r.gif HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/img/styles.css
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:09 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:08 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Fri, 20 May 2011 09:03:26 GMT
                                                                                                                                                                              ETag: "4ae-4a3b16501d380"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 1198
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                              2024-12-04 11:41:09 UTC1198INData Raw: 47 49 46 38 39 61 a5 00 26 00 e6 00 00 00 00 00 ff ff ff a8 ca b7 aa c9 b7 a7 c2 b2 c0 da ca b9 ce c1 b8 cd c0 99 be a6 c5 d6 cb a5 ae a8 da e3 dd ea f3 ed fe fe fe fd fd fd fb fb fb fa fa fa f9 f9 f9 f8 f8 f8 f7 f7 f7 f6 f6 f6 f4 f4 f4 f3 f3 f3 f2 f2 f2 f0 f0 f0 ef ef ef ee ee ee ed ed ed ec ec ec eb eb eb ea ea ea e9 e9 e9 e8 e8 e8 e7 e7 e7 e6 e6 e6 e5 e5 e5 e4 e4 e4 e2 e2 e2 e0 e0 e0 dd dd dd dc dc dc db db db d8 d8 d8 d7 d7 d7 d6 d6 d6 d4 d4 d4 d3 d3 d3 d2 d2 d2 d1 d1 d1 d0 d0 d0 cf cf cf ce ce ce cc cc cc cb cb cb c9 c9 c9 c8 c8 c8 c7 c7 c7 c6 c6 c6 c5 c5 c5 c4 c4 c4 c3 c3 c3 c2 c2 c2 c1 c1 c1 c0 c0 c0 be be be bd bd bd bb bb bb ba ba ba b9 b9 b9 b7 b7 b7 b5 b5 b5 b1 b1 b1 ae ae ae ab ab ab a8 a8 a8 a6 a6 a6 a3 a3 a3 a2 a2 a2 ff ff ff 00 00 00 00 00
                                                                                                                                                                              Data Ascii: GIF89a&


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              99192.168.2.1649897136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:08 UTC638OUTGET /img/m2_act_l.gif HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/img/styles.css
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:09 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:08 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Fri, 20 May 2011 08:58:54 GMT
                                                                                                                                                                              ETag: "255-4a3b154cb6f80"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 597
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                              2024-12-04 11:41:09 UTC597INData Raw: 47 49 46 38 39 61 08 00 26 00 e6 00 00 00 00 00 ff ff ff 37 37 38 36 37 38 45 46 47 42 43 44 3a 41 45 3d 44 48 3d 42 45 40 45 48 30 36 39 3c 42 45 3f 45 48 33 37 39 3e 42 44 41 45 47 35 37 38 41 43 44 44 46 47 3b 42 45 3e 45 48 32 37 39 3a 42 45 3d 45 48 31 37 39 34 37 38 40 43 44 43 46 47 30 37 39 33 37 38 42 46 47 3f 43 44 45 47 47 42 44 44 37 38 38 46 47 47 43 44 44 70 83 78 94 be a5 86 ad 95 63 75 6a 4d 5a 52 93 c8 a6 76 8d 7e 5b 6c 61 52 5e 56 55 65 5a 57 5e 59 41 42 41 75 76 75 d7 d7 d7 d6 d6 d6 cf cf cf c1 c1 c1 bb bb bb ba ba ba b9 b9 b9 ac ac ac a2 a2 a2 a1 a1 a1 9e 9e 9e 8d 8d 8d 86 86 86 84 84 84 6c 6c 6c 6b 6b 6b 6a 6a 6a 68 68 68 55 55 55 53 53 53 4c 4c 4c 47 47 47 46 46 46 44 44 44 3e 3e 3e 38 38 38 ff ff ff 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii: GIF89a&778678EFGBCD:AE=DH=BE@EH069<BE?EH379>BDAEG578ACDDFG;BE>EH279:BE=EH179478@CDCFG079378BFG?CDEGGBDD788FGGCDDpxcujMZRv~[laR^VUeZW^YABAuvulllkkkjjjhhhUUUSSSLLLGGGFFFDDD>>>888


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              100192.168.2.1649901136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:08 UTC624OUTGET /img/01_04.jpg HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/en/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:09 UTC250INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:08 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Sun, 01 May 2011 15:25:10 GMT
                                                                                                                                                                              ETag: "1b42-4a23883350180"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 6978
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                              2024-12-04 11:41:09 UTC6978INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 46 00 00 ff e1 03 6d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                              Data Ascii: ExifII*DuckyFmhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xm


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              101192.168.2.1649900136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:09 UTC626OUTGET /img/flag_ru.gif HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/en/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:09 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:08 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Wed, 04 May 2011 08:01:12 GMT
                                                                                                                                                                              ETag: "41d-4a26ea8fb8200"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 1053
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                              2024-12-04 11:41:09 UTC1053INData Raw: 47 49 46 38 39 61 17 00 12 00 f7 00 00 00 00 00 ff ff ff 8a 02 05 89 02 05 88 02 05 87 02 05 8f 03 06 8d 03 06 8c 03 06 97 04 07 88 04 07 89 05 08 8a 06 08 8a 06 09 8b 08 0a 8c 0e 10 8e 15 17 8e 16 18 8f 1b 1d 8e 1c 1e 8a 02 06 89 02 06 9b 03 08 9a 03 08 98 03 07 97 03 07 95 03 07 95 03 08 94 03 07 93 03 08 92 03 07 91 03 07 91 03 08 8e 03 08 8c 03 07 bb 05 0b a1 04 09 a0 04 08 9e 04 08 9d 04 08 9c 04 08 99 04 08 bc 07 0d b4 09 0e bc 0a 10 b0 0a 10 bd 0c 12 b0 0b 10 ae 0c 11 ab 0d 12 8b 0c 0f 8c 0d 10 8c 0e 11 bf 14 19 c0 16 1b 8e 15 18 90 19 1c 90 1a 1d 8f 1b 1e 16 53 8f 16 52 8d 18 54 8f 1a 55 8f 1b 57 92 1b 54 8e 1c 57 91 1d 56 90 1e 59 93 1e 57 91 20 59 92 20 58 90 21 58 90 22 5a 92 23 5a 92 25 5a 91 26 5b 91 26 5b 90 27 5b 91 29 5f 94 28 5c 90 16 53
                                                                                                                                                                              Data Ascii: GIF89aSRTUWTWVYW Y X!X"Z#Z%Z&[&['[)_(\S


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              102192.168.2.1649902136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:09 UTC624OUTGET /img/01_03.jpg HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/en/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:09 UTC250INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:08 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Sun, 01 May 2011 15:25:10 GMT
                                                                                                                                                                              ETag: "1cee-4a23883350180"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 7406
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                              2024-12-04 11:41:09 UTC7406INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 46 00 00 ff e1 03 29 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                              Data Ascii: ExifII*DuckyF)http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xm


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              103192.168.2.164990352.159.108.1904431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:09 UTC607OUTPOST /api/browser/edge/navigate/3 HTTP/1.1
                                                                                                                                                                              Host: nav-edge.smartscreen.microsoft.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 1181
                                                                                                                                                                              Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoibnJZMW9yemhFcTRBQ3hSZFU3Uzk1Zz09IiwgImhhc2giOiI1RnoxNnpXMWlwaz0ifQ==
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              2024-12-04 11:41:09 UTC1181OUTData Raw: 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 20 45 64 67 2f 31 31 37 2e 30 2e 32 30 34 35 2e 34 37 22 2c 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 6e 75 6c 6c 2c 22 66 61 6d 69 6c 79 22 3a 33 2c 22 6c 6f
                                                                                                                                                                              Data Ascii: {"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47","identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":null,"family":3,"lo
                                                                                                                                                                              2024-12-04 11:41:10 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:10 GMT
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Content-Length: 797
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                              Cache-Control: max-age=0, private
                                                                                                                                                                              Request-Context: appId=cid-v1:46ea1a4d-29cb-4e7e-a1ff-735721467fe3
                                                                                                                                                                              2024-12-04 11:41:10 UTC797INData Raw: 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 24 74 79 70 65 22 3a 22 63 61 63 68 65 22 2c 22 6b 65 79 22 3a 7b 22 75 72 69 22 3a 22 77 77 77 2e 61 6d 6d 79 79 2e 63 6f 6d 2f 65 6e 22 2c 22 69 6e 68 65 72 69 74 61 6e 63 65 22 3a 22 6e 6f 6e 65 22 7d 2c 22 6d 61 78 41 67 65 22 3a 31 30 30 38 30 30 30 30 30 30 30 30 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 66 39 34 63 30 32 35 66 2d 37 35 32 33 2d 36 39 37 32 2d 62 36 31 33 2d 63 65 32 63 32 34 36 63 35 35 63 65 3b 55 4e 4b 4e 3a 31 30 30 3b 30 2e 30 31 22 2c 22 72 65 73 70 6f 6e 73 65 43 61 74 65 67 6f 72 79 22 3a 22 41 6c 6c 6f 77 65 64 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 24 74 79 70 65 22 3a 22 65 76 61 6c 75 61 74 65 22 7d 7d 5d 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31
                                                                                                                                                                              Data Ascii: {"actions":[{"$type":"cache","key":{"uri":"www.ammyy.com/en","inheritance":"none"},"maxAge":100800000000,"serverContext":"1;f94c025f-7523-6972-b613-ce2c246c55ce;UNKN:100;0.01","responseCategory":"Allowed","result":{"$type":"evaluate"}}],"serverContext":"1


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              104192.168.2.1649904136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:11 UTC626OUTGET /img/flag_tr.gif HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/en/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:11 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:10 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Mon, 03 Dec 2012 09:47:28 GMT
                                                                                                                                                                              ETag: "456-4cfefa323ac00"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 1110
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                              2024-12-04 11:41:11 UTC1110INData Raw: 47 49 46 38 39 61 17 00 12 00 f7 00 00 00 00 00 ff ff ff 3b 43 47 3c 44 48 3b 44 48 ff fb f6 f7 35 00 f5 34 00 f4 34 00 f3 34 00 f1 33 00 ec 33 00 eb 32 00 e8 32 00 e6 31 00 fc 32 00 f7 31 00 f5 2f 00 f2 33 00 ef 32 00 e6 2c 00 ce 29 00 be 24 00 f6 2d 00 d2 24 00 d0 27 00 ce 24 00 ce 26 00 cd 25 00 cc 26 00 cb 24 00 c2 24 00 f8 2b 01 f4 2a 02 fb 2d 04 f7 31 09 f6 36 0f f5 35 0f f6 36 10 f6 38 11 f7 3e 17 fa 7b 60 ce a1 98 d6 c8 c5 f5 26 00 de 24 00 d3 21 00 d2 1e 00 ce 1d 00 c3 1d 00 fa 29 01 fa 2b 05 f8 2c 05 cf 22 05 ef 2a 07 fa 2f 09 f2 2f 09 d7 28 0a e2 2d 0b fb 33 0d f7 30 0d fa 34 0e e1 2d 0d df 2c 0d d6 29 0c d5 29 0c d4 29 0c d3 29 0c d2 28 0c d1 28 0c d0 28 0c f6 31 0f f6 34 0f f5 34 0f f4 34 0f f3 33 0f f1 32 0f e9 30 0e e7 2f 0e e6 2f 0e e5 2e
                                                                                                                                                                              Data Ascii: GIF89a;CG<DH;DH54443322121/32,)$-$'$&%&$$+*-16568>{`&$!)+,"*//(-304-,))))(((1444320//.


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              105192.168.2.1649905136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:11 UTC632OUTGET /img/bg.gif HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/img/styles.css
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:11 UTC245INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:10 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Wed, 11 May 2011 12:03:25 GMT
                                                                                                                                                                              ETag: "42-4a2fedc1b1d40"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 66
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                              2024-12-04 11:41:11 UTC66INData Raw: 47 49 46 38 39 61 04 00 04 00 a2 00 00 00 00 00 ff ff ff 87 b8 99 8a bc 9c 93 c8 a6 8d c0 9f ff ff ff 00 00 00 21 f9 04 01 00 00 06 00 2c 00 00 00 00 04 00 04 00 00 03 07 38 43 a4 cc ae 8d 04 00 3b
                                                                                                                                                                              Data Ascii: GIF89a!,8C;


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              106192.168.2.1649906136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:11 UTC631OUTGET /img/en/btn_start.gif HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/en/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:11 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:10 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Mon, 27 Aug 2018 16:42:46 GMT
                                                                                                                                                                              ETag: "1552-5746d6a3a0d80"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 5458
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                              2024-12-04 11:41:11 UTC5458INData Raw: 47 49 46 38 39 61 28 01 42 00 f7 00 00 00 00 00 ff ff ff c4 ff b8 f4 f6 f5 35 52 40 42 67 4c 5a 7b 61 2c 66 34 66 88 6b 7a 90 7c 24 77 2a 17 94 19 1d 88 20 14 b3 13 15 b3 14 13 9f 14 1e a8 1e 23 b2 22 2e b1 2d 32 b2 31 37 b4 37 76 cd 76 8a 9b 8a 96 a2 96 b7 c0 b7 f3 fa f3 da e0 da fc ff fc fe ff fe f8 f9 f8 18 b2 15 18 b2 16 1a b2 18 1e b4 1b 1d b2 1b 1e b3 1c 21 b2 1e 20 b1 1e 23 b2 21 26 b2 24 29 b2 27 2a b2 28 2b b1 29 2c b1 2a 2d b2 2b 30 b2 2e 31 b1 2f 34 b2 31 34 b2 32 34 b1 33 37 b3 35 3c bd 3a 38 b2 37 3b b3 39 3e b4 3c 3d b1 3b 3f b2 3d 46 c3 44 42 b4 3f 42 b4 40 42 b3 41 44 b2 42 45 b4 43 46 b5 44 49 b6 47 48 b5 46 47 b2 45 48 b1 46 4a b3 48 4b b4 49 4d b6 4a 4c b5 4a 4d b4 4b 4c b2 4a 4f b6 4d 50 b5 4d 4f b3 4c 50 b7 4e 50 b2 4d 54 b8 51 53 b8
                                                                                                                                                                              Data Ascii: GIF89a(B5R@BgLZ{a,f4fkz|$w* #".-2177vv! #!&$)'*(+),*-+0.1/41424375<:87;9><=;?=FDB?B@BADBECFDIGHFGEHFJHKIMJLJMKLJOMPMOLPNPMTQS


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              107192.168.2.1649907136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:11 UTC638OUTGET /img/m2_pas_l.gif HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/img/styles.css
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:11 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:10 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Fri, 20 May 2011 09:06:00 GMT
                                                                                                                                                                              ETag: "25e-4a3b16e2fae00"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 606
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                              2024-12-04 11:41:11 UTC606INData Raw: 47 49 46 38 39 61 08 00 26 00 e6 00 00 00 00 00 ff ff ff a8 ca b7 aa c9 b7 a7 c2 b2 c0 da ca b9 ce c1 b8 cd c0 99 be a6 c5 d6 cb a5 ae a8 da e3 dd ea f3 ed fe fe fe fd fd fd fb fb fb fa fa fa f9 f9 f9 f8 f8 f8 f7 f7 f7 f6 f6 f6 f4 f4 f4 f3 f3 f3 f2 f2 f2 f0 f0 f0 ef ef ef ee ee ee ed ed ed ec ec ec eb eb eb ea ea ea e9 e9 e9 e8 e8 e8 e7 e7 e7 e6 e6 e6 e5 e5 e5 e4 e4 e4 e2 e2 e2 e0 e0 e0 dd dd dd dc dc dc db db db d8 d8 d8 d7 d7 d7 d6 d6 d6 d4 d4 d4 d3 d3 d3 d2 d2 d2 d1 d1 d1 d0 d0 d0 cf cf cf ce ce ce cc cc cc cb cb cb c9 c9 c9 c8 c8 c8 c7 c7 c7 c6 c6 c6 c5 c5 c5 c4 c4 c4 c3 c3 c3 c2 c2 c2 c1 c1 c1 c0 c0 c0 be be be bd bd bd bb bb bb b9 b9 b9 b7 b7 b7 b5 b5 b5 b1 b1 b1 ae ae ae ab ab ab a8 a8 a8 a6 a6 a6 a3 a3 a3 a2 a2 a2 ff ff ff 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii: GIF89a&


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              108192.168.2.1649908136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:11 UTC638OUTGET /img/m1_pas_l.gif HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/img/styles.css
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:11 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:10 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Tue, 03 May 2011 12:06:04 GMT
                                                                                                                                                                              ETag: "14b-4a25df6da4300"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 331
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                              2024-12-04 11:41:11 UTC331INData Raw: 47 49 46 38 39 61 08 00 14 00 d5 00 00 00 00 00 ff ff ff f2 f3 f3 f1 f2 f2 8c de b0 91 dc b2 c0 e1 cf da e3 de d6 df da 91 de b2 9d df b9 9c d8 b5 aa de c0 ad dd c1 df e4 e1 b1 d1 bd b8 cf c0 dd de dd d8 d9 d8 f8 f8 f8 f5 f5 f5 f4 f4 f4 f0 f0 f0 ef ef ef ea ea ea e7 e7 e7 e5 e5 e5 e4 e4 e4 e3 e3 e3 de de de dd dd dd d9 d9 d9 d8 d8 d8 d7 d7 d7 d6 d6 d6 d5 d5 d5 d4 d4 d4 d3 d3 d3 d2 d2 d2 d1 d1 d1 d0 d0 d0 cf cf cf ce ce ce cd cd cd cc cc cc cb cb cb ca ca ca c9 c9 c9 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 30 00 2c 00 00 00 00 08 00 14 00 00 06 68 c0 12 69 38 12 19 4d 43 62 f1 64 12 26 47 28 66 33 a9 4a 45 a5 a5 d5 aa 8a ba ba 58 2c ad
                                                                                                                                                                              Data Ascii: GIF89a!0,hi8MCbd&G(f3JEX,


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              109192.168.2.1649909136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:11 UTC638OUTGET /img/m2_act_r.gif HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/img/styles.css
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:11 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:10 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Fri, 20 May 2011 08:59:30 GMT
                                                                                                                                                                              ETag: "4a6-4a3b156f0c080"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 1190
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                              2024-12-04 11:41:11 UTC1190INData Raw: 47 49 46 38 39 61 a5 00 26 00 e6 00 00 00 00 00 ff ff ff 37 37 38 36 37 38 45 46 47 42 43 44 3a 41 45 3d 44 48 3d 42 45 40 45 48 30 36 39 3c 42 45 3f 45 48 33 37 39 3e 42 44 41 45 47 35 37 38 41 43 44 44 46 47 3b 42 45 3e 45 48 32 37 39 3a 42 45 3d 45 48 31 37 39 34 37 38 40 43 44 43 46 47 30 37 39 33 37 38 42 46 47 3f 43 44 45 47 47 42 44 44 37 38 38 46 47 47 43 44 44 70 83 78 94 be a5 86 ad 95 63 75 6a 4d 5a 52 93 c8 a6 76 8d 7e 5b 6c 61 52 5e 56 55 65 5a 57 5e 59 41 42 41 75 76 75 d7 d7 d7 d6 d6 d6 cf cf cf c1 c1 c1 bb bb bb ba ba ba b9 b9 b9 ac ac ac a2 a2 a2 a1 a1 a1 9e 9e 9e 8d 8d 8d 86 86 86 84 84 84 6c 6c 6c 6b 6b 6b 6a 6a 6a 68 68 68 55 55 55 53 53 53 4c 4c 4c 49 49 49 47 47 47 46 46 46 44 44 44 41 41 41 40 40 40 3e 3e 3e 38 38 38 ff ff ff 00 00
                                                                                                                                                                              Data Ascii: GIF89a&778678EFGBCD:AE=DH=BE@EH069<BE?EH379>BDAEG578ACDDFG;BE>EH279:BE=EH179478@CDCFG079378BFG?CDEGGBDD788FGGCDDpxcujMZRv~[laR^VUeZW^YABAuvulllkkkjjjhhhUUUSSSLLLIIIGGGFFFDDDAAA@@@>>>888


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              110192.168.2.164991120.109.210.53443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:13 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sb5YK43v1fA1zP3&MD=xoSVM1ZY HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                              2024-12-04 11:41:13 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                              Expires: -1
                                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                              MS-CorrelationId: 098420e5-8af6-45ad-ab6e-d419a4d5a269
                                                                                                                                                                              MS-RequestId: e5293d14-1d19-48b9-817c-e35921a5e25f
                                                                                                                                                                              MS-CV: wSv6+gZa5UudCBfI.0
                                                                                                                                                                              X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:13 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Length: 30005
                                                                                                                                                                              2024-12-04 11:41:13 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                              2024-12-04 11:41:13 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              111192.168.2.1649910136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:13 UTC883OUTPOST /AA_v3.php?v=396947731 HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 7
                                                                                                                                                                              Cache-Control: max-age=0
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                              Origin: https://www.ammyy.com
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                              Referer: https://www.ammyy.com/en/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:13 UTC7OUTData Raw: 6c 61 6e 67 3d 65 6e
                                                                                                                                                                              Data Ascii: lang=en
                                                                                                                                                                              2024-12-04 11:41:13 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:12 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              X-Powered-By: PHP/5.4.16
                                                                                                                                                                              Content-Description: File Transfer
                                                                                                                                                                              Content-Disposition: attachment; filename=AA_v3.exe
                                                                                                                                                                              Content-Transfer-Encoding: binary
                                                                                                                                                                              Expires: 0
                                                                                                                                                                              Cache-Control: must-revalidate
                                                                                                                                                                              Pragma: public
                                                                                                                                                                              Content-Length: 817272
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                              2024-12-04 11:41:14 UTC16384INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 8b 00 c5 6e cf 61 ab 3d cf 61 ab 3d cf 61 ab 3d 15 42 b6 3d ce 61 ab 3d 4c 69 cb 3d ce 61 ab 3d 4c 7d a5 3d c6 61 ab 3d b4 7d a7 3d c3 61 ab 3d a0 7e a1 3d c4 61 ab 3d a0 7e af 3d cd 61 ab 3d 4c 69 f4 3d ce 61 ab 3d a0 7e a0 3d cb 61 ab 3d f9 47 a1 3d d5 61 ab 3d c9 42 a1 3d fb 61 ab 3d 35 42 b2 3d c7 61 ab 3d dc 69 f6 3d cd 61 ab 3d cf 61 aa 3d 88 63 ab 3d 4c 69 f6 3d da 61 ab
                                                                                                                                                                              Data Ascii: MZ@(!L!This program cannot be run in DOS mode.$na=a=a=B=a=Li=a=L}=a=}=a=~=a=~=a=Li=a=~=a=G=a=B=a=5B=a=i=a=a=c=Li=a
                                                                                                                                                                              2024-12-04 11:41:14 UTC16384INData Raw: ec 0c 56 8b 75 10 56 ff 75 0c e8 bd fd ff ff 59 85 c0 59 7d 08 6a 0a 58 e9 82 00 00 00 53 57 8d 45 f4 6a 00 50 e8 d7 f8 ff ff 8b 7d 08 59 3b fe 59 75 15 8d 45 f4 56 50 e8 ae f9 ff ff 8b d8 59 85 db 59 75 49 8d 75 f4 3b 7d 0c 74 11 ff 75 0c 57 e8 95 f9 ff ff 8b d8 59 85 db 59 75 30 c7 07 01 00 00 00 8b 46 04 33 db 48 78 12 8b 4e 08 8d 0c 81 39 19 75 08 48 83 e9 04 3b c3 7d f4 ff 77 08 40 ff 76 08 50 e8 17 00 00 00 83 c4 0c 8d 45 f4 6a 00 50 e8 90 f8 ff ff 59 8b c3 59 5f 5b 5e c9 c3 55 8b ec 8b 45 08 57 33 ff 85 c0 7e 49 53 8b 5d 0c 89 45 08 8b 45 10 56 8b 30 3b f7 1b c9 2b f7 89 30 8b 13 f7 d9 3b f2 1b ff 29 10 f7 df 03 f9 83 c3 04 83 c0 04 ff 4d 08 75 dd 85 ff 5e 5b 74 15 8b 08 3b cf 1b d2 2b cf f7 da 89 08 83 c0 04 85 d2 8b fa 75 eb 5f 5d c3 55 8b ec 53
                                                                                                                                                                              Data Ascii: VuVuYY}jXSWEjP}Y;YuEVPYYuIu;}tuWYYu0F3HxN9uH;}w@vPEjPYY_[^UEW3~IS]EEV0;+0;)Mu^[t;+u_]US
                                                                                                                                                                              2024-12-04 11:41:14 UTC16384INData Raw: ec 38 56 57 be e4 29 4b 00 8d 7d f4 a5 66 a5 8a 45 08 a4 00 45 f8 33 f6 56 56 6a 03 56 6a 03 8d 45 f4 56 50 ff 15 d4 f2 48 00 8b f8 83 ff ff 75 28 ff 15 dc f2 48 00 50 6a 01 8d 45 e8 68 c8 29 4b 00 50 e8 1b 7e 02 00 83 c4 10 8d 45 e8 68 4c b7 49 00 50 e8 49 e8 07 00 53 8d 45 08 56 50 8d 45 c8 6a 20 50 56 56 68 00 00 56 00 57 89 75 08 ff 15 d0 f2 48 00 8b d8 3b de 75 13 ff 15 dc f2 48 00 3d ea 00 00 00 89 45 fc 75 03 33 db 43 57 ff 15 cc f2 48 00 3b de 5b 75 24 ff 75 fc 8d 45 e8 6a 02 68 c8 29 4b 00 50 e8 b5 7d 02 00 83 c4 10 8d 45 e8 68 4c b7 49 00 50 e8 e3 e7 07 00 39 75 c8 75 22 56 6a 03 8d 45 e8 68 c8 29 4b 00 50 e8 8e 7d 02 00 83 c4 10 8d 45 e8 68 4c b7 49 00 50 e8 bc e7 07 00 8b 45 d0 83 f8 ff 75 22 56 6a 04 8d 45 e8 68 c8 29 4b 00 50 e8 64 7d 02 00
                                                                                                                                                                              Data Ascii: 8VW)K}fEE3VVjVjEVPHu(HPjEh)KP~EhLIPISEVPEj PVVhVWuH;uH=Eu3CWH;[u$uEjh)KP}EhLIP9uu"VjEh)KP}EhLIPEu"VjEh)KPd}
                                                                                                                                                                              2024-12-04 11:41:14 UTC16384INData Raw: 28 f0 48 00 85 c0 75 26 ff 15 dc f2 48 00 50 8d 45 d8 68 38 34 4b 00 50 e8 46 3e 02 00 83 c4 0c 8d 45 d8 68 4c b7 49 00 50 e8 74 a8 07 00 6a 02 c7 45 ac ff ff 1f 00 58 c7 45 b4 03 00 00 00 89 45 b0 89 45 c4 8b 45 f0 89 5d c0 89 45 c8 8d 45 ec 50 8d 45 ac 53 50 56 ff 15 98 f0 48 00 85 c0 74 26 ff 15 dc f2 48 00 50 8d 45 d8 68 1c 34 4b 00 50 e8 ec 3d 02 00 83 c4 0c 8d 45 d8 68 4c b7 49 00 50 e8 1a a8 07 00 6a 14 6a 40 ff 15 74 f2 48 00 8b f8 3b fb 75 26 ff 15 dc f2 48 00 50 8d 45 d8 68 04 34 4b 00 50 e8 b6 3d 02 00 83 c4 0c 8d 45 d8 68 4c b7 49 00 50 e8 e4 a7 07 00 56 57 ff 15 24 f0 48 00 85 c0 75 26 ff 15 dc f2 48 00 50 8d 45 d8 68 dc 33 4b 00 50 e8 84 3d 02 00 83 c4 0c 8d 45 d8 68 4c b7 49 00 50 e8 b2 a7 07 00 53 ff 75 ec 56 57 ff 15 20 f0 48 00 85 c0 75
                                                                                                                                                                              Data Ascii: (Hu&HPEh84KPF>EhLIPtjEXEEEE]EEPESPVHt&HPEh4KP=EhLIPjj@tH;u&HPEh4KP=EhLIPVW$Hu&HPEh3KP=EhLIPSuVW Hu
                                                                                                                                                                              2024-12-04 11:41:14 UTC16384INData Raw: e8 e2 1f 02 00 39 46 14 75 04 8b cb eb 14 81 c7 44 01 00 00 8b cf e8 cc 1f 02 00 39 46 14 75 08 8b cf 56 e8 05 27 02 00 5e 5b e9 66 01 00 00 83 f8 05 0f 84 4a 01 00 00 83 f8 10 0f 84 34 01 00 00 83 f8 14 0f 84 0a 01 00 00 83 f8 24 0f 84 ee 00 00 00 83 f8 4e 0f 84 98 00 00 00 3d 11 01 00 00 0f 85 d6 00 00 00 8b 45 10 66 3d ee 05 75 0c 8b cf e8 44 f7 ff ff e9 19 01 00 00 66 3d 3c 06 75 0c 8b cf e8 14 f9 ff ff e9 07 01 00 00 66 3d fb 05 75 0c 8b cf e8 ff fb ff ff e9 f5 00 00 00 66 3d 16 06 75 0c 8b cf e8 8b fb ff ff e9 e3 00 00 00 66 3d 17 06 75 0c 8b cf e8 a4 fb ff ff e9 d1 00 00 00 66 3d 18 06 75 0c 8b cf e8 41 fd ff ff e9 bf 00 00 00 66 3d 30 06 75 04 6a 01 eb 08 66 3d 31 06 75 57 6a 00 8b cf e8 ca 08 00 00 e9 a1 00 00 00 8b 45 14 8b 48 08 81 f9 be fe ff
                                                                                                                                                                              Data Ascii: 9FuD9FuV'^[fJ4$N=Ef=uDf=<uf=uf=uf=uf=uAf=0ujf=1uWjEH
                                                                                                                                                                              2024-12-04 11:41:14 UTC16384INData Raw: e8 0f 01 01 00 8b d8 8d 45 ec c6 45 fc 01 50 8d 45 e4 68 e4 0d 4c 00 50 e8 33 0c 02 00 53 50 8d 45 e8 c6 45 fc 02 50 e8 24 0c 02 00 83 c4 18 8b c8 c6 45 fc 03 e8 17 11 02 00 50 8b ce e8 0d e9 01 00 8d 4d e8 c6 45 fc 02 e8 8a 09 02 00 8d 4d e4 c6 45 fc 01 e8 7e 09 02 00 80 65 fc 00 8d 4d e0 e8 72 09 02 00 83 4d fc ff 8d 4d ec e8 66 09 02 00 68 4c a1 4a 00 8d 4d e8 e8 19 0a 02 00 68 c8 3c 4b 00 8d 4d ec c7 45 fc 04 00 00 00 e8 05 0a 02 00 8d 45 dc 6a 52 50 8b cf c6 45 fc 05 e8 70 00 01 00 50 8d 45 ec 50 8d 45 e4 50 c6 45 fc 06 e8 9a 0b 02 00 8d 4d e8 c6 45 fc 07 51 50 8d 45 e0 50 e8 88 0b 02 00 83 c4 18 8b c8 c6 45 fc 08 e8 7b 10 02 00 8b 1d 34 f8 48 00 50 68 85 06 00 00 ff 76 04 ff d3 8d 4d e0 c6 45 fc 07 e8 e5 08 02 00 8d 4d e4 c6 45 fc 06 e8 d9 08 02 00
                                                                                                                                                                              Data Ascii: EEPEhLP3SPEEP$EPMEME~eMrMMfhLJMh<KMEEjRPEpPEPEPEMEQPEPE{4HPhvMEME
                                                                                                                                                                              2024-12-04 11:41:14 UTC16384INData Raw: 4a 50 8b cf e8 0b c1 00 00 8b c8 c7 45 fc 07 00 00 00 e8 3a d1 01 00 50 68 53 06 00 00 ff 76 04 ff d3 83 4d fc ff 8d 4d e8 e8 aa c9 01 00 68 59 06 00 00 8d 4e 78 ff 76 04 e8 50 a8 01 00 68 61 06 00 00 8d 8e 84 00 00 00 ff 76 04 e8 3d a8 01 00 68 53 06 00 00 8d 4e 6c ff 76 04 e8 2d a8 01 00 68 5b 06 00 00 8d 8e 90 00 00 00 ff 76 04 e8 1a a8 01 00 68 03 06 00 00 8d 4e 60 ff 76 04 e8 0a a8 01 00 68 02 06 00 00 8d 5e 54 ff 76 04 8b cb e8 f8 a7 01 00 8d 45 e8 6a 50 50 8b cf e8 71 c0 00 00 8b c8 c7 45 fc 08 00 00 00 e8 a0 d0 01 00 50 6a 00 8b cb e8 19 ae 01 00 83 4d fc ff 8d 4d e8 e8 11 c9 01 00 8d 45 e8 6a 51 50 8b cf e8 40 c0 00 00 8b c8 c7 45 fc 09 00 00 00 e8 6f d0 01 00 50 6a 01 8b cb e8 e8 ad 01 00 83 4d fc ff 8d 4d e8 e8 e0 c8 01 00 33 c0 8b cb 38 05 3c
                                                                                                                                                                              Data Ascii: JPE:PhSvMMhYNxvPhav=hSNlv-h[vhN`vh^TvEjPPqEPjMMEjQP@EoPjMM38<
                                                                                                                                                                              2024-12-04 11:41:14 UTC16384INData Raw: 2c 85 c0 76 15 50 8d 45 c8 68 cc 31 4b 00 50 ff 15 20 f4 48 00 83 c4 0c eb 10 8d 45 c8 68 00 42 4b 00 50 e8 4a ab 06 00 59 59 8d 45 c8 8b cf 50 e8 06 69 01 00 8d 4e 40 e8 14 91 01 00 50 8b cb e8 0a 69 01 00 80 7e 74 00 74 10 8d 4e 30 e8 92 13 04 00 84 c0 74 04 80 66 74 00 8b ce e8 27 02 00 00 8b 4d f4 33 c0 5f 5e 40 5b 64 89 0d 00 00 00 00 c9 c3 b8 98 a0 48 00 e8 b2 a7 06 00 83 ec 0c 53 33 db 39 5d 08 56 8b f1 75 08 33 c0 40 e9 90 01 00 00 8d 45 ec 8d 4e 44 50 e8 22 6a 01 00 8d 45 ec 68 00 42 4b 00 50 89 5d fc e8 3b 7b 01 00 59 84 c0 59 74 05 89 5e 2c eb 41 6a 20 8d 4d ec e8 17 7f 01 00 8d 4d ec e8 83 90 01 00 50 ff 15 3c f4 48 00 3b c3 59 7f 20 6a 30 b9 e0 0d 4c 00 e8 6b 90 01 00 50 68 f4 42 4b 00 ff 76 04 ff 15 a4 f6 48 00 e9 1c 01 00 00 89 46 2c 38 5e
                                                                                                                                                                              Data Ascii: ,vPEh1KP HEhBKPJYYEPiN@Pi~ttN0tft'M3_^@[dHS39]Vu3@ENDP"jEhBKP];{YYt^,Aj MMP<H;Y j0LkPhBKvHF,8^
                                                                                                                                                                              2024-12-04 11:41:14 UTC16384INData Raw: 00 8b ce e8 f8 40 00 00 50 8d 4d f0 e8 c3 33 01 00 8d 45 f0 c7 45 fc 02 00 00 00 50 8d 45 e0 68 68 3f 4b 00 50 e8 78 36 01 00 68 e4 46 4b 00 50 8d 45 e4 c6 45 fc 03 50 e8 f9 35 01 00 8b f0 c6 45 fc 04 e8 16 8f 00 00 50 8d 45 e8 56 50 e8 e3 35 01 00 83 c4 24 50 8d 4f 4c c6 45 fc 05 e8 33 34 01 00 8d 4d e8 c6 45 fc 04 e8 f2 32 01 00 8d 4d e4 c6 45 fc 03 e8 e6 32 01 00 c6 45 fc 02 8d 4d e0 e8 da 32 01 00 83 4d fc ff 8d 4d f0 e8 ce 32 01 00 8b 4d f4 5f 5e 5b 64 89 0d 00 00 00 00 c9 c3 53 56 8b f1 57 8d 7e 3c 8b cf e8 36 1f 01 00 8b 5c 24 14 3b d8 75 0e 53 8b cf ff 74 24 14 e8 51 af 00 00 eb 30 8d 4e 5c e8 18 1f 01 00 3b d8 74 10 8d 4e 68 e8 0c 1f 01 00 3b d8 74 04 33 c0 eb 14 6a 01 ff 74 24 14 ff 15 30 f1 48 00 6a 05 ff 15 8c f1 48 00 5f 5e 5b c2 08 00 55 8b
                                                                                                                                                                              Data Ascii: @PM3EEPEhh?KPx6hFKPEEP5EPEVP5$POLE34ME2ME2EM2MM2M_^[dSVW~<6\$;uSt$Q0N\;tNh;t3jt$0HjH_^[U


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              112192.168.2.1649912136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:13 UTC624OUTGET /img/01_02.jpg HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/en/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:13 UTC250INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:12 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Sun, 01 May 2011 15:25:08 GMT
                                                                                                                                                                              ETag: "1985-4a23883167d00"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 6533
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                              2024-12-04 11:41:13 UTC6533INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 46 00 00 ff e1 03 29 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                              Data Ascii: ExifII*DuckyF)http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xm


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              113192.168.2.1649913136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:13 UTC626OUTGET /img/flag_cn.gif HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/en/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:13 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:13 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Tue, 17 May 2011 14:33:46 GMT
                                                                                                                                                                              ETag: "449-4a379a8d8e680"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 1097
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                              2024-12-04 11:41:13 UTC1097INData Raw: 47 49 46 38 39 61 17 00 12 00 f7 00 00 00 00 00 ff ff ff fa 00 01 f9 00 02 f8 00 01 f8 00 02 f7 00 01 f5 00 03 f4 00 02 f3 00 01 df 00 01 f9 01 02 f8 01 02 f8 01 03 f7 01 02 df 01 02 d8 01 02 d7 01 02 d6 01 02 f6 02 03 3b 43 47 3c 44 48 3b 44 48 fa f9 08 f9 e5 0b f8 de 09 f4 c9 0e f4 b3 1a f2 ae 1a ef 9a 10 ed 97 10 f2 a1 1a ef 99 21 f1 98 23 f0 90 18 ea 90 20 f1 88 22 f0 7e 1e ee 67 18 eb 66 1b e7 4f 0b ee 59 16 ea 45 09 ea 3f 0d f3 41 10 ec 38 0d ef 3e 0f eb 3e 13 ee 36 0f ec 31 0e d8 22 07 ef 26 0a ee 1c 03 ed 1c 04 ee 21 08 f0 21 09 f1 19 06 f0 18 06 cc 13 05 ec 1c 08 f3 0d 01 eb 0e 02 f1 13 04 c1 0d 04 ef 13 06 f1 14 07 f1 18 08 d1 07 01 f4 08 02 f2 08 02 f2 09 02 f2 0f 04 eb 0c 04 f4 0e 07 f8 00 00 f8 01 00 f8 02 00 f7 00 00 f7 01 00 f7 03 00 f6 00
                                                                                                                                                                              Data Ascii: GIF89a;CG<DH;DH!# "~gfOYE?A8>>61"&!!


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              114192.168.2.1649914136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:13 UTC625OUTGET /img/shadow.jpg HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/en/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:13 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:13 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Sun, 01 May 2011 15:25:50 GMT
                                                                                                                                                                              ETag: "a1f-4a23885975b80"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 2591
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                              2024-12-04 11:41:13 UTC2591INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 29 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                              Data Ascii: ExifII*DuckyP)http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xm


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              115192.168.2.1649916136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:13 UTC624OUTGET /img/01_01.jpg HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/en/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:13 UTC251INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:13 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Thu, 08 Sep 2011 09:07:18 GMT
                                                                                                                                                                              ETag: "463a-4ac6a63387d80"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 17978
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                              2024-12-04 11:41:14 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 29 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                              Data Ascii: ExifII*DuckyP)http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xm
                                                                                                                                                                              2024-12-04 11:41:14 UTC1594INData Raw: f4 72 be 45 c6 b2 ad 62 b1 73 86 37 1e ac 7b 52 64 3e da 13 e7 15 b8 e3 8d ed 0b 55 ed 7d a2 d6 b1 b9 eb 59 b5 57 a6 a4 a3 17 4c 08 e7 3a dd 4c 2f 46 cd a7 44 e3 5a ef da ff 00 81 4f ec 6b 13 67 f7 43 87 e5 67 38 e4 89 2f 38 f3 ab 79 d7 0b cb b2 a3 3c 45 d6 49 b9 00 eb e1 7e 95 ad 63 f3 95 7e 98 1c ae 5f 06 b5 f1 ab 6d e3 8b db b1 9e ce 85 8c 27 db db f5 94 a3 fc 23 5b f2 da 7b 19 bc 59 6c 87 13 65 b4 d6 aa 63 27 d9 46 d0 28 40 ea 80 28 02 80 c1 cf e2 d7 f9 27 ef 51 13 1d a3 88 47 68 15 90 db cc 4d 25 ce 94 27 31 13 99 6c cb 6d 88 c9 79 e6 56 f2 94 02 99 53 a8 3d 2d 72 a6 c8 03 52 3e b6 94 a9 39 84 78 ea 32 b1 b1 c8 89 97 52 9d 95 11 c7 1a 4c c5 ad 2b 53 ed 24 fe 6d d3 b6 f6 dc 3c 0e b5 09 bd e6 4b 8e 35 f7 44 b9 16 05 3c 85 98 71 1d 90 19 82 cc 80 fc c6
                                                                                                                                                                              Data Ascii: rEbs7{Rd>U}YWL:L/FDZOkgCg8/8y<EI~c~_m'#[{Ylec'F(@('QGhM%'1lmyVS=-rR>9x2RL+S$m<K5D<q


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              116192.168.2.1649915136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:13 UTC623OUTGET /img/link.gif HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/en/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:14 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:13 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Sun, 01 May 2011 15:25:34 GMT
                                                                                                                                                                              ETag: "127-4a23884a33780"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 295
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                              2024-12-04 11:41:14 UTC295INData Raw: 47 49 46 38 39 61 0f 00 0b 00 d5 00 00 af 05 06 9e 0a 0c b2 0e 0f b5 16 18 a5 1b 1d ad 2e 30 c2 3f 41 cb 56 58 cc 79 7a d9 9f a0 fc d4 d5 be 74 78 ea d6 d7 db b3 b6 f5 e8 e9 10 0f 10 13 12 13 d8 d7 d8 2c 2c 2d f5 f9 fa 89 91 92 c7 cd cc b6 ba b9 50 57 55 3c 3d 3c f0 ea e9 f6 d7 d5 ea 87 84 f5 96 93 f5 d1 d0 c7 0b 0a ce 2d 2d be 2c 2c cf 34 32 d9 50 50 d3 73 73 e7 a7 a6 f0 c4 c4 f6 e2 e2 e6 e4 e4 ff ff ff f9 f9 f9 f4 f4 f4 ef ef ef df df df cf cf cf b8 b8 b8 a6 a6 a6 9e 9e 9e 91 91 91 82 82 82 81 81 81 78 78 78 68 68 68 55 55 55 4e 4e 4e 4c 4c 4c 30 30 30 26 26 26 21 21 21 13 13 13 12 12 12 00 00 00 00 00 00 2c 00 00 00 00 0f 00 0b 00 00 06 4c 40 94 50 25 bb c1 84 c8 24 d2 a5 cb b5 94 50 14 ad 67 63 45 51 a6 92 e2 84 e1 d5 a2 0e 83 87 53 91 ec 62 51 04 40
                                                                                                                                                                              Data Ascii: GIF89a.0?AVXyztx,,-PWU<=<--,,42PPssxxxhhhUUUNNNLLL000&&&!!!,L@P%$PgcEQSbQ@


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              117192.168.2.1649918136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:15 UTC626OUTGET /img/flag_es.gif HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/en/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:16 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:15 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Wed, 01 Jun 2011 10:14:44 GMT
                                                                                                                                                                              ETag: "28b-4a4a3ca176d00"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 651
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                              2024-12-04 11:41:16 UTC651INData Raw: 47 49 46 38 39 61 17 00 12 00 e6 00 00 00 00 00 ff ff ff cd 97 99 b8 0a 1d a8 09 1a a7 09 1a a5 09 1a df 0d 24 de 0d 24 d6 0c 22 c6 0b 20 c4 0b 1f c1 0b 1f be 0b 1e bd 0b 1e b6 0a 1d b3 0a 1c b0 0a 1c ae 0a 1b ad 0a 1b ab 0a 1b a3 09 1a a2 09 19 a0 09 19 9f 09 19 9d 09 18 9c 09 18 dd 0d 24 db 0d 23 d7 0d 23 cc 0c 21 c9 0c 20 bb 0b 1e b9 0b 1d aa 0a 1b b7 8a a9 3b 43 47 3c 44 48 3b 44 48 ff e6 00 ff e7 00 ff e8 00 ff e9 00 fe e7 02 ff df 00 ff e1 00 f2 d6 0e ff dd 00 fc d8 04 ef d0 20 ac 97 18 e4 cb 3d f8 d1 00 f7 cf 00 f8 cf 08 e4 c4 2b 96 87 39 ff d1 00 ff c7 00 ff c9 00 ff ca 00 f1 bd 02 d0 a7 12 db b3 28 ff c1 00 ff c2 00 ff c4 00 ef ba 0d ff ba 00 ff bc 00 ff bd 00 ff bf 00 b1 8d 21 e8 ce 83 ff b4 00 ff b6 00 ff b7 00 ff b9 00 e2 a5 0d ff ae 00 ff af
                                                                                                                                                                              Data Ascii: GIF89a$$" $##! ;CG<DH;DH =+9(!


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              118192.168.2.1649920136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:15 UTC626OUTGET /img/flag_it.gif HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/en/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:16 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:15 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Tue, 17 May 2011 14:31:50 GMT
                                                                                                                                                                              ETag: "27d-4a379a1eee180"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 637
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                              2024-12-04 11:41:16 UTC637INData Raw: 47 49 46 38 39 61 17 00 12 00 e6 00 00 00 00 00 ff ff ff dc da db da d8 d9 d8 d6 d7 d6 d4 d5 d4 d2 d3 e7 e6 e7 3b 43 47 3c 44 48 3b 44 48 d5 d9 d9 dd e0 e0 db de de d9 dc dc d7 da da d4 d7 d7 e3 e5 e5 e1 e3 e3 df e1 e1 ea eb eb 18 ab 56 18 a9 55 18 a8 55 1f cc 68 1e c8 66 1e c7 65 1e c7 66 1a ab 57 19 a8 55 1f ca 67 1b ac 58 1b ab 57 1b a9 57 1b a8 56 6b c4 91 7c c3 9a 81 c2 9c 86 c2 9f 8a c1 a1 ff 00 00 fe 00 00 fc 00 00 f2 00 00 f0 00 00 ef 00 00 ee 00 00 ed 00 00 ec 00 00 eb 00 00 ea 00 00 e8 00 00 e6 00 00 e5 00 00 e4 00 00 e3 00 00 e2 00 00 e1 00 00 df 00 00 dd 00 00 db 00 00 da 00 00 d9 00 00 d7 00 00 d5 00 00 e7 01 01 e5 01 01 e3 01 01 e1 01 01 df 01 01 dd 01 01 dc 01 01 db 01 01 d9 01 01 d7 01 01 d5 01 01 d5 cb cb d9 d0 d0 d7 ce ce df d7 d7 dd d5
                                                                                                                                                                              Data Ascii: GIF89a;CG<DH;DHVUUhfefWUgXWWVk|


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              119192.168.2.1649919136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:15 UTC626OUTGET /img/flag_pt.gif HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/en/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:16 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:15 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Wed, 01 Jun 2011 09:55:26 GMT
                                                                                                                                                                              ETag: "451-4a4a38511bf80"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 1105
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                              2024-12-04 11:41:16 UTC1105INData Raw: 47 49 46 38 39 61 17 00 12 00 f7 00 00 00 00 00 ff ff ff ee 21 25 e8 28 2a e7 28 29 fc 2e 31 d8 8b 98 fc f0 f2 df c0 c6 fb f6 f7 ee eb ec cf d5 e5 f6 f7 fa cf e4 f2 3b 43 47 3c 44 48 3b 44 48 e2 f1 f8 cd e5 ef 00 bd 66 00 bb 66 00 ba 66 00 b8 62 00 b8 66 00 b7 62 00 b7 64 00 87 48 00 87 4a 00 85 49 01 bc 68 03 bd 66 03 bc 66 04 bc 66 00 bd 62 00 b7 60 00 8f 4a 01 8d 4a 01 8c 49 01 8a 49 02 8a 4a 02 88 48 03 bd 64 03 bc 64 03 b7 61 04 bd 66 04 bc 62 04 bc 64 04 b6 61 03 8a 49 03 89 49 03 87 48 03 84 46 06 bc 64 06 b5 60 05 84 46 04 bd 60 03 85 43 06 bc 62 06 b6 5e 05 8a 46 0e b8 57 15 bb 57 12 bf 53 20 8a 39 3c c2 51 62 cd 48 66 cc 47 76 d5 48 7c d5 48 6f ab 32 ac d8 48 b7 dd 3c c1 df 41 c2 dc 4a ce e1 43 d6 dd 3a e4 e8 3a cb cb 32 e7 e8 3e e5 e1 3a f8 ef
                                                                                                                                                                              Data Ascii: GIF89a!%(*().1;CG<DH;DHfffbfbdHJIhfffb`JJIIJHddafbdaIIHFd`F`Cb^FWWS 9<QbHfGvH|Ho2H<AJC::2>:


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              120192.168.2.1649921136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:15 UTC626OUTGET /img/flag_fr.gif HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/en/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:16 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:15 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Mon, 16 Apr 2012 11:21:38 GMT
                                                                                                                                                                              ETag: "27d-4bdca06903480"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 637
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                              2024-12-04 11:41:16 UTC637INData Raw: 47 49 46 38 39 61 17 00 12 00 e6 00 00 00 00 00 ff ff ff d0 ce cf c7 c5 c6 c1 bf c1 e4 e3 e4 c7 c6 c7 be bd be 18 46 ab 18 46 a9 18 45 a8 1f 54 cc 1e 52 c8 1e 52 c7 1a 47 ab 19 45 a8 1f 53 ca 1b 46 a7 1b 45 a5 1b 45 a4 1b 43 a1 4b 5a 7b 43 5f 98 4b 60 8c 47 5b 83 49 5a 7e 3b 43 47 3c 44 48 dd df e0 db dd de d4 d6 d7 3b 44 48 d5 d8 d9 d9 dc dc d7 da da e3 e5 e5 e1 e3 e3 df e1 e1 ea eb eb f8 f7 f6 e3 dd dc df d8 d7 d5 cc cb d9 d1 d0 d7 cf ce ff 00 00 fe 00 00 fc 00 00 f2 00 00 f0 00 00 ef 00 00 ee 00 00 ed 00 00 ec 00 00 eb 00 00 ea 00 00 e8 00 00 e6 00 00 e5 00 00 e4 00 00 e3 00 00 e2 00 00 e1 00 00 df 00 00 dd 00 00 db 00 00 da 00 00 d9 00 00 d7 00 00 d5 00 00 e7 01 01 e5 01 01 e3 01 01 e1 01 01 df 01 01 dd 01 01 dc 01 01 db 01 01 d9 01 01 d7 01 01 d5 01
                                                                                                                                                                              Data Ascii: GIF89aFFETRRGESFEECKZ{C_K`G[IZ~;CG<DH;DH


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              121192.168.2.164992252.159.108.1904431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:16 UTC607OUTPOST /api/browser/edge/navigate/3 HTTP/1.1
                                                                                                                                                                              Host: nav-edge.smartscreen.microsoft.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 1268
                                                                                                                                                                              Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5Ijoib0NKRVo4N1JYaXVhdVR6dkpaM3U3QT09IiwgImhhc2giOiJuYy9YajgyTVM3OD0ifQ==
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              2024-12-04 11:41:16 UTC1268OUTData Raw: 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 20 45 64 67 2f 31 31 37 2e 30 2e 32 30 34 35 2e 34 37 22 2c 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 6e 75 6c 6c 2c 22 66 61 6d 69 6c 79 22 3a 33 2c 22 6c 6f
                                                                                                                                                                              Data Ascii: {"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47","identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":null,"family":3,"lo
                                                                                                                                                                              2024-12-04 11:41:17 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:16 GMT
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Content-Length: 888
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                              Cache-Control: max-age=0, private
                                                                                                                                                                              Request-Context: appId=cid-v1:46ea1a4d-29cb-4e7e-a1ff-735721467fe3
                                                                                                                                                                              2024-12-04 11:41:17 UTC888INData Raw: 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 24 74 79 70 65 22 3a 22 63 61 63 68 65 22 2c 22 6b 65 79 22 3a 7b 22 75 72 69 22 3a 22 77 77 77 2e 61 6d 6d 79 79 2e 63 6f 6d 2f 61 61 5f 76 33 2e 70 68 70 3f 76 3d 33 39 36 39 34 37 37 33 31 22 2c 22 69 6e 68 65 72 69 74 61 6e 63 65 22 3a 22 6e 6f 6e 65 22 7d 2c 22 6d 61 78 41 67 65 22 3a 31 30 30 38 30 30 30 30 30 30 30 30 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 66 39 34 63 30 32 35 66 2d 37 35 32 33 2d 36 39 37 32 2d 62 36 31 33 2d 63 65 32 63 32 34 36 63 35 35 63 65 3b 55 4e 4b 4e 3a 31 30 30 3b 30 2e 30 31 22 2c 22 72 65 73 70 6f 6e 73 65 43 61 74 65 67 6f 72 79 22 3a 22 41 6c 6c 6f 77 65 64 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 24 74 79 70 65 22 3a 22 65 76 61 6c 75 61 74 65 22 7d 7d 5d
                                                                                                                                                                              Data Ascii: {"actions":[{"$type":"cache","key":{"uri":"www.ammyy.com/aa_v3.php?v=396947731","inheritance":"none"},"maxAge":100800000000,"serverContext":"1;f94c025f-7523-6972-b613-ce2c246c55ce;UNKN:100;0.01","responseCategory":"Allowed","result":{"$type":"evaluate"}}]


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              122192.168.2.1649928142.250.80.1044431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:17 UTC557OUTGET /ga.js HTTP/1.1
                                                                                                                                                                              Host: ssl.google-analytics.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                              Referer: https://www.ammyy.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:41:18 UTC932INHTTP/1.1 200 OK
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                              Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsgac:215:0
                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                              Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsgac:215:0"}],}
                                                                                                                                                                              Server: Golfe2
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:17:36 GMT
                                                                                                                                                                              Expires: Wed, 04 Dec 2024 13:17:36 GMT
                                                                                                                                                                              Cache-Control: public, max-age=7200
                                                                                                                                                                              Age: 1422
                                                                                                                                                                              Last-Modified: Tue, 12 Dec 2023 18:09:08 GMT
                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              2024-12-04 11:41:18 UTC458INData Raw: 38 30 30 30 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 45 3b 76 61 72 20 67 3d 77 69 6e 64 6f 77 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 67 2e 5f 67 61 55 73 65 72 50 72 65 66 73 3b 69 66 28 62 26 26 62 2e 69 6f 6f 26 26 62 2e 69 6f 6f 28 29 7c 7c 61 26 26 21 30 3d 3d 3d 67 5b 22 67 61 2d 64 69 73 61 62 6c 65 2d 22 2b 61 5d 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 76 61 72 20 63 3d 67 2e 65 78 74 65 72 6e 61 6c 3b 69 66 28 63 26 26 63 2e 5f 67 61 55 73 65 72 50 72 65 66 73 26 26 22 6f 6f 22 3d 3d 63 2e 5f 67 61 55 73 65 72 50 72 65 66 73 29 72 65 74 75 72 6e 21 30 7d 63 61 74 63 68 28 66 29 7b 7d 61 3d 5b 5d 3b 62 3d 6e 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 3b 63 3d 2f 5e
                                                                                                                                                                              Data Ascii: 8000(function(){var E;var g=window,n=document,p=function(a){var b=g._gaUserPrefs;if(b&&b.ioo&&b.ioo()||a&&!0===g["ga-disable-"+a])return!0;try{var c=g.external;if(c&&c._gaUserPrefs&&"oo"==c._gaUserPrefs)return!0}catch(f){}a=[];b=n.cookie.split(";");c=/^
                                                                                                                                                                              2024-12-04 11:41:18 UTC1390INData Raw: 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 3f 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 2e 72 65 70 6c 61 63 65 28 2f 5c 28 2f 67 2c 22 25 32 38 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 29 2f 67 2c 22 25 32 39 22 29 3a 61 7d 2c 72 3d 2f 5e 28 77 77 77 5c 2e 29 3f 67 6f 6f 67 6c 65 28 5c 2e 63 6f 6d 3f 29 3f 28 5c 2e 5b 61 2d 7a 5d 7b 32 7d 29 3f 24 2f 2c 75 3d 2f 28 5e 7c 5c 2e 29 64 6f 75 62 6c 65 63 6c 69 63 6b 5c 2e 6e 65 74 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 41 61 28 61 2c 62 29 7b 73 77 69 74 63 68 28 62 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 22 22 2b 61 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 31 2a 61 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 21 21 61 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 31 45 33 2a 61 7d 72 65
                                                                                                                                                                              Data Ascii: eURIComponent?encodeURIComponent(a).replace(/\(/g,"%28").replace(/\)/g,"%29"):a},r=/^(www\.)?google(\.com?)?(\.[a-z]{2})?$/,u=/(^|\.)doubleclick\.net$/i;function Aa(a,b){switch(b){case 0:return""+a;case 1:return 1*a;case 2:return!!a;case 3:return 1E3*a}re
                                                                                                                                                                              2024-12-04 11:41:18 UTC1390INData Raw: 2e 70 72 65 66 69 78 3d 22 67 61 2e 22 3b 74 68 69 73 2e 76 61 6c 75 65 73 3d 7b 7d 7d 3b 6e 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 76 61 6c 75 65 73 5b 74 68 69 73 2e 70 72 65 66 69 78 2b 61 5d 3d 62 7d 3b 6e 66 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 6c 75 65 73 5b 74 68 69 73 2e 70 72 65 66 69 78 2b 61 5d 7d 3b 0a 6e 66 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 2e 67 65 74 28 61 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 4b 61 28 61 29 7b 30 3d 3d 61 2e 69 6e 64 65 78 4f 66 28 22 77 77 77 2e 22 29 26
                                                                                                                                                                              Data Ascii: .prefix="ga.";this.values={}};nf.prototype.set=function(a,b){this.values[this.prefix+a]=b};nf.prototype.get=function(a){return this.values[this.prefix+a]};nf.prototype.contains=function(a){return void 0!==this.get(a)};function Ka(a){0==a.indexOf("www.")&
                                                                                                                                                                              2024-12-04 11:41:18 UTC1390INData Raw: 72 6f 74 6f 63 6f 6c 3a 28 62 2e 70 72 6f 74 6f 63 6f 6c 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 68 6f 73 74 3a 64 5b 30 5d 2c 70 6f 72 74 3a 64 5b 31 5d 2c 70 61 74 68 3a 64 5b 32 5d 2c 71 75 65 72 79 3a 62 2e 73 65 61 72 63 68 7c 7c 22 22 2c 75 72 6c 3a 61 7c 7c 22 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 4e 61 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 62 2c 63 29 7b 61 2e 63 6f 6e 74 61 69 6e 73 28 62 29 7c 7c 61 2e 73 65 74 28 62 2c 5b 5d 29 3b 61 2e 67 65 74 28 62 29 2e 70 75 73 68 28 63 29 7d 62 3d 44 61 28 62 29 2e 73 70 6c 69 74 28 22 26 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 62 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 69 66 28 62 5b 64 5d 29 7b 76 61 72 20 65 3d 62 5b 64 5d 2e 69 6e 64 65 78 4f 66 28 22 3d 22 29 3b
                                                                                                                                                                              Data Ascii: rotocol:(b.protocol||"").toLowerCase(),host:d[0],port:d[1],path:d[2],query:b.search||"",url:a||""}}function Na(a,b){function c(b,c){a.contains(b)||a.set(b,[]);a.get(b).push(c)}b=Da(b).split("&");for(var d=0;d<b.length;d++)if(b[d]){var e=b[d].indexOf("=");
                                                                                                                                                                              2024-12-04 11:41:18 UTC1390INData Raw: 4e 28 21 30 29 2c 53 3d 4e 28 21 30 29 2c 6b 63 3d 4e 28 21 30 29 2c 6c 63 3d 4e 28 21 30 29 2c 6d 63 3d 4e 28 21 30 29 2c 6e 63 3d 4e 28 21 30 29 2c 6f 63 3d 4e 28 21 30 29 2c 70 63 3d 4e 28 21 30 29 2c 71 63 3d 4e 28 21 30 29 2c 72 63 3d 56 61 28 22 63 61 6d 70 61 69 67 6e 50 61 72 61 6d 73 22 29 2c 73 63 3d 4e 28 29 2c 74 63 3d 56 61 28 22 68 69 74 43 61 6c 6c 62 61 63 6b 22 29 2c 75 63 3d 4e 28 29 3b 4e 28 29 3b 76 61 72 20 76 63 3d 4e 28 29 2c 77 63 3d 4e 28 29 2c 78 63 3d 4e 28 29 2c 79 63 3d 4e 28 29 2c 7a 63 3d 4e 28 29 2c 41 63 3d 4e 28 29 2c 42 63 3d 4e 28 29 2c 43 63 3d 4e 28 29 2c 44 63 3d 4e 28 29 2c 45 63 3d 4e 28 29 2c 46 63 3d 4e 28 29 2c 47 63 3d 4e 28 29 2c 48 63 3d 4e 28 29 2c 49 63 3d 4e 28 29 3b 4e 28 29 3b 0a 76 61 72 20 4d 63 3d 4e
                                                                                                                                                                              Data Ascii: N(!0),S=N(!0),kc=N(!0),lc=N(!0),mc=N(!0),nc=N(!0),oc=N(!0),pc=N(!0),qc=N(!0),rc=Va("campaignParams"),sc=N(),tc=Va("hitCallback"),uc=N();N();var vc=N(),wc=N(),xc=N(),yc=N(),zc=N(),Ac=N(),Bc=N(),Cc=N(),Dc=N(),Ec=N(),Fc=N(),Gc=N(),Hc=N(),Ic=N();N();var Mc=N
                                                                                                                                                                              2024-12-04 11:41:18 UTC1390INData Raw: 6b 62 2c 33 36 2c 32 29 3b 56 28 22 5f 73 65 74 41 6c 6c 6f 77 41 6e 63 68 6f 72 22 2c 67 62 2c 37 2c 32 29 3b 56 28 22 5f 73 65 74 43 61 6d 70 4e 61 6d 65 4b 65 79 22 2c 6f 62 2c 34 31 29 3b 56 28 22 5f 73 65 74 43 61 6d 70 43 6f 6e 74 65 6e 74 4b 65 79 22 2c 0a 74 62 2c 33 38 29 3b 56 28 22 5f 73 65 74 43 61 6d 70 49 64 4b 65 79 22 2c 6e 62 2c 33 39 29 3b 56 28 22 5f 73 65 74 43 61 6d 70 4d 65 64 69 75 6d 4b 65 79 22 2c 72 62 2c 34 30 29 3b 56 28 22 5f 73 65 74 43 61 6d 70 4e 4f 4b 65 79 22 2c 75 62 2c 34 32 29 3b 56 28 22 5f 73 65 74 43 61 6d 70 53 6f 75 72 63 65 4b 65 79 22 2c 71 62 2c 34 33 29 3b 56 28 22 5f 73 65 74 43 61 6d 70 54 65 72 6d 4b 65 79 22 2c 73 62 2c 34 34 29 3b 56 28 22 5f 73 65 74 43 61 6d 70 43 49 64 4b 65 79 22 2c 70 62 2c 33 37 29
                                                                                                                                                                              Data Ascii: kb,36,2);V("_setAllowAnchor",gb,7,2);V("_setCampNameKey",ob,41);V("_setCampContentKey",tb,38);V("_setCampIdKey",nb,39);V("_setCampMediumKey",rb,40);V("_setCampNOKey",ub,42);V("_setCampSourceKey",qb,43);V("_setCampTermKey",sb,44);V("_setCampCIdKey",pb,37)
                                                                                                                                                                              2024-12-04 11:41:18 UTC1390INData Raw: 36 29 3b 61 28 22 5f 67 65 74 58 56 61 6c 75 65 22 2c 55 2e 70 72 6f 74 6f 74 79 70 65 2e 74 61 2c 37 37 29 3b 61 28 22 5f 63 6c 65 61 72 58 4b 65 79 22 2c 55 2e 70 72 6f 74 6f 74 79 70 65 2e 66 61 2c 37 32 29 3b 61 28 22 5f 63 6c 65 61 72 58 56 61 6c 75 65 22 2c 55 2e 70 72 6f 74 6f 74 79 70 65 2e 67 61 2c 37 33 29 3b 61 28 22 5f 63 72 65 61 74 65 58 4f 62 6a 22 2c 55 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 61 2c 37 35 29 3b 61 28 22 5f 61 64 64 49 67 6e 6f 72 65 64 4f 72 67 61 6e 69 63 22 2c 55 2e 70 72 6f 74 6f 74 79 70 65 2e 57 2c 31 35 29 3b 61 28 22 5f 63 6c 65 61 72 49 67 6e 6f 72 65 64 4f 72 67 61 6e 69 63 22 2c 0a 55 2e 70 72 6f 74 6f 74 79 70 65 2e 62 61 2c 39 37 29 3b 61 28 22 5f 61 64 64 49 67 6e 6f 72 65 64 52 65 66 22 2c 55 2e 70 72 6f 74 6f 74
                                                                                                                                                                              Data Ascii: 6);a("_getXValue",U.prototype.ta,77);a("_clearXKey",U.prototype.fa,72);a("_clearXValue",U.prototype.ga,73);a("_createXObj",U.prototype.ja,75);a("_addIgnoredOrganic",U.prototype.W,15);a("_clearIgnoredOrganic",U.prototype.ba,97);a("_addIgnoredRef",U.protot
                                                                                                                                                                              2024-12-04 11:41:18 UTC1390INData Raw: 61 28 66 2c 64 29 29 3a 74 68 69 73 2e 61 2e 73 65 74 28 62 2c 65 29 7d 63 61 74 63 68 28 42 65 29 7b 74 68 72 6f 77 20 52 61 28 22 65 78 63 22 2c 61 2c 42 65 26 26 42 65 2e 6e 61 6d 65 29 2c 42 65 3b 7d 7d 7d 2c 54 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 62 2c 74 61 72 67 65 74 3a 61 2c 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 22 61 62 6f 72 74 65 64 22 3b 7d 7d 7d 3b 76 61 72 20 52 63 3d 6e 65 77 20 52 65 67 45 78 70 28 2f 28 5e 7c 5c 2e 29 64 6f 75 62 6c 65 63 6c 69 63 6b 5c 2e 6e 65 74 24 2f 69 29 2c 53 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 52 63 2e 74 65 73 74 28 4a 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 29
                                                                                                                                                                              Data Ascii: a(f,d)):this.a.set(b,e)}catch(Be){throw Ra("exc",a,Be&&Be.name),Be;}}},Te=function(a,b){return{type:b,target:a,stopPropagation:function(){throw"aborted";}}};var Rc=new RegExp(/(^|\.)doubleclick\.net$/i),Sc=function(a,b){return Rc.test(J.location.hostname)
                                                                                                                                                                              2024-12-04 11:41:18 UTC1390INData Raw: 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 74 68 69 73 2e 66 62 3d 30 3b 76 61 72 20 63 3d 61 2e 67 65 74 28 74 63 29 3b 74 68 69 73 2e 55 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 30 3c 62 2e 66 62 26 26 63 26 26 28 62 2e 66 62 2d 2d 2c 62 2e 66 62 7c 7c 63 28 29 29 7d 3b 74 68 69 73 2e 4a 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 62 2e 66 62 26 26 63 26 26 73 65 74 54 69 6d 65 6f 75 74 28 63 2c 31 30 29 7d 3b 61 2e 73 65 74 28 75 63 2c 62 2c 21 30 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 24 63 28 61 2c 62 29 7b 62 3d 62 7c 7c 5b 5d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 62 5b 63 5d 3b 69 66 28 22 22 2b 61 3d 3d 64 7c 7c 30 3d 3d 64 2e 69 6e 64 65 78 4f 66 28 61 2b 22 2e 22 29 29 72 65
                                                                                                                                                                              Data Ascii: ion(a){var b=this;this.fb=0;var c=a.get(tc);this.Ua=function(){0<b.fb&&c&&(b.fb--,b.fb||c())};this.Ja=function(){!b.fb&&c&&setTimeout(c,10)};a.set(uc,b,!0)};function $c(a,b){b=b||[];for(var c=0;c<b.length;c++){var d=b[c];if(""+a==d||0==d.indexOf(a+"."))re
                                                                                                                                                                              2024-12-04 11:41:18 UTC1390INData Raw: 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 62 5b 63 5d 2e 73 70 6c 69 74 28 22 3d 22 29 3b 69 66 28 34 3d 3d 64 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 65 3d 7b 7d 3b 65 2e 6e 61 6d 65 3d 49 28 64 5b 31 5d 29 3b 65 2e 76 61 6c 75 65 3d 49 28 64 5b 32 5d 29 3b 65 2e 73 63 6f 70 65 3d 31 3b 61 2e 67 65 74 28 46 62 29 5b 64 5b 30 5d 5d 3d 65 7d 7d 72 65 74 75 72 6e 21 30 7d 2c 68 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 28 62 3d 55 65 28 61 2c 62 29 29 3f 5b 61 2e 62 28 4f 2c 31 29 2c 61 2e 62 28 65 63 2c 30 29 2c 61 2e 62 28 66 63 2c 31 29 2c 61 2e 62 28 67 63 2c 31 29 2c 62 5d 2e 6a 6f 69 6e 28 22 2e 22 29 3a 22 22 7d 2c 55 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 2c 65 29 7b 46 28 61 2e 67 65 74 28 62
                                                                                                                                                                              Data Ascii: ;c++){var d=b[c].split("=");if(4==d.length){var e={};e.name=I(d[1]);e.value=I(d[2]);e.scope=1;a.get(Fb)[d[0]]=e}}return!0},hd=function(a,b){return(b=Ue(a,b))?[a.b(O,1),a.b(ec,0),a.b(fc,1),a.b(gc,1),b].join("."):""},Ue=function(a){function b(b,e){F(a.get(b


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              123192.168.2.1649929142.251.41.144431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:17 UTC556OUTGET /js/plusone.js HTTP/1.1
                                                                                                                                                                              Host: apis.google.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                              Referer: https://www.ammyy.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:41:18 UTC837INHTTP/1.1 200 OK
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gapi-team
                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="gapi-team"
                                                                                                                                                                              Report-To: {"group":"gapi-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gapi-team"}]}
                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                              Content-Length: 64281
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:18 GMT
                                                                                                                                                                              Expires: Wed, 04 Dec 2024 11:41:18 GMT
                                                                                                                                                                              Cache-Control: private, max-age=1800, stale-while-revalidate=1800
                                                                                                                                                                              ETag: "50fa91db2fe576b1"
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              Server: sffe
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2024-12-04 11:41:18 UTC553INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 70 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e
                                                                                                                                                                              Data Ascii: (function(){var p,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.
                                                                                                                                                                              2024-12-04 11:41:18 UTC1390INData Raw: 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 72 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 3b 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                              Data Ascii: ion(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};u("Symbol",function(a){if(a)return a;var b=function(
                                                                                                                                                                              2024-12-04 11:41:18 UTC1390INData Raw: 6f 6d 69 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 74 68 69 73 2e 41 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 63 28 67 29 7b 72 65 74 75 72 6e 20 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 3f 67 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 6b 28 67 29 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 61 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 66 28 74 68 69 73 2e 41 3d 3d 6e 75 6c 6c 29 7b 74 68 69 73 2e 41 3d 5b 5d 3b 76 61 72 20 6b 3d 74 68 69 73 3b 74 68 69 73 2e 65 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6b 2e 43 61 28 29 7d 29 7d 74 68 69 73 2e 41 2e 70 75 73 68 28 67 29 7d 3b 76 61 72 20 64 3d 72 2e 73 65 74 54 69 6d 65 6f 75 74 3b 62 2e 70 72 6f 74
                                                                                                                                                                              Data Ascii: omise",function(a){function b(){this.A=null}function c(g){return g instanceof e?g:new e(function(k){k(g)})}if(a)return a;b.prototype.da=function(g){if(this.A==null){this.A=[];var k=this;this.ea(function(){k.Ca()})}this.A.push(g)};var d=r.setTimeout;b.prot
                                                                                                                                                                              2024-12-04 11:41:18 UTC1390INData Raw: 3d 6b 3b 74 68 69 73 2e 46 3d 3d 3d 32 26 26 74 68 69 73 2e 49 61 28 29 3b 74 68 69 73 2e 44 61 28 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 49 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 67 3d 74 68 69 73 3b 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 67 2e 46 61 28 29 29 7b 76 61 72 20 6b 3d 72 2e 63 6f 6e 73 6f 6c 65 3b 74 79 70 65 6f 66 20 6b 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 0a 6b 2e 65 72 72 6f 72 28 67 2e 4b 29 7d 7d 2c 31 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 46 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 6b 61 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 67 3d 72 2e 43 75 73 74 6f 6d 45 76 65 6e 74 2c 6b 3d 72 2e 45 76 65 6e 74 2c 68 3d 72 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 3b 69 66 28 74
                                                                                                                                                                              Data Ascii: =k;this.F===2&&this.Ia();this.Da()};e.prototype.Ia=function(){var g=this;d(function(){if(g.Fa()){var k=r.console;typeof k!=="undefined"&&k.error(g.K)}},1)};e.prototype.Fa=function(){if(this.ka)return!1;var g=r.CustomEvent,k=r.Event,h=r.dispatchEvent;if(t
                                                                                                                                                                              2024-12-04 11:41:18 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 6b 2c 68 29 7b 66 6f 72 28 76 61 72 20 6c 3d 79 28 67 29 2c 6d 3d 6c 2e 6e 65 78 74 28 29 3b 21 6d 2e 64 6f 6e 65 3b 6d 3d 6c 2e 6e 65 78 74 28 29 29 63 28 6d 2e 76 61 6c 75 65 29 2e 4c 28 6b 2c 68 29 7d 29 7d 3b 65 2e 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 6b 3d 79 28 67 29 2c 68 3d 6b 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 68 2e 64 6f 6e 65 3f 63 28 5b 5d 29 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 77 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 71 5b 77 5d 3d 74 3b 76 2d 2d 3b 76 3d 3d 30 26 26 6c 28 71 29 7d 7d 76 61 72 20 71 3d 5b 5d 2c 76 3d 30 3b 64 6f 20 71 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 76 2b 2b 2c 63 28 68 2e 76
                                                                                                                                                                              Data Ascii: unction(k,h){for(var l=y(g),m=l.next();!m.done;m=l.next())c(m.value).L(k,h)})};e.all=function(g){var k=y(g),h=k.next();return h.done?c([]):new e(function(l,m){function n(w){return function(t){q[w]=t;v--;v==0&&l(q)}}var q=[],v=0;do q.push(void 0),v++,c(h.v
                                                                                                                                                                              2024-12-04 11:41:18 UTC1390INData Raw: 65 74 75 72 6e 20 63 28 68 29 26 26 7a 28 68 2c 66 29 26 26 7a 28 68 5b 66 5d 2c 74 68 69 73 2e 4a 29 7d 3b 0a 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 63 28 68 29 26 26 7a 28 68 2c 66 29 26 26 7a 28 68 5b 66 5d 2c 74 68 69 73 2e 4a 29 3f 64 65 6c 65 74 65 20 68 5b 66 5d 5b 74 68 69 73 2e 4a 5d 3a 21 31 7d 3b 72 65 74 75 72 6e 20 6b 7d 29 3b 0a 75 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                              Data Ascii: eturn c(h)&&z(h,f)&&z(h[f],this.J)};k.prototype.delete=function(h){return c(h)&&z(h,f)&&z(h[f],this.J)?delete h[f][this.J]:!1};return k});u("Map",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function"
                                                                                                                                                                              2024-12-04 11:41:18 UTC1390INData Raw: 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 5b 6b 2e 6b 65 79 2c 6b 2e 76 61 6c 75 65 5d 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 20 6b 2e 6b 65 79 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 20 6b 2e 76 61 6c 75 65 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 68 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21
                                                                                                                                                                              Data Ascii: turn e(this,function(k){return[k.key,k.value]})};c.prototype.keys=function(){return e(this,function(k){return k.key})};c.prototype.values=function(){return e(this,function(k){return k.value})};c.prototype.forEach=function(k,h){for(var l=this.entries(),m;!
                                                                                                                                                                              2024-12-04 11:41:18 UTC1390INData Raw: 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 75 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 68 61 28 74 68 69 73 2c 62 2c 22 73 74 61 72 74 73 57 69 74 68 22 29 3b 62 2b 3d 22 22 3b 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c
                                                                                                                                                                              Data Ascii: );if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};u("String.prototype.startsWith",function(a){return a?a:function(b,c){var d=ha(this,b,"startsWith");b+="";var e=d.length,
                                                                                                                                                                              2024-12-04 11:41:18 UTC1390INData Raw: 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 41 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 69 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 61 3b 62 3d 62 21 3d 22 6f 62 6a 65 63 74 22 3f 62 3a 61 3f 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 3f 22 61 72 72 61 79 22 3a 62 3a 22 6e 75 6c 6c 22 3b 72 65 74 75 72 6e 20 62 3d 3d 22 61 72 72 61 79 22 7c 7c 62 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 7d 2c 6a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 61 3b 72 65 74 75 72 6e 20 62 3d 3d 22 6f 62 6a 65 63 74 22 26 26 61 21 3d 6e 75 6c 6c 7c 7c 62 3d 3d 22 66 75 6e 63 74
                                                                                                                                                                              Data Ascii: se-Identifier: Apache-2.0*/var A=this||self,ia=function(a){var b=typeof a;b=b!="object"?b:a?Array.isArray(a)?"array":b:"null";return b=="array"||b=="object"&&typeof a.length=="number"},ja=function(a){var b=typeof a;return b=="object"&&a!=null||b=="funct
                                                                                                                                                                              2024-12-04 11:41:18 UTC1390INData Raw: 5d 3a 22 25 73 22 29 3b 74 61 2e 63 61 6c 6c 28 74 68 69 73 2c 63 2b 61 5b 64 5d 29 7d 72 61 28 76 61 2c 74 61 29 3b 76 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 61 6d 65 3d 22 41 73 73 65 72 74 69 6f 6e 45 72 72 6f 72 22 3b 76 61 72 20 77 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 61 29 7b 76 61 72 20 64 3d 22 41 73 73 65 72 74 69 6f 6e 20 66 61 69 6c 65 64 22 3b 69 66 28 62 29 7b 64 2b 3d 22 3a 20 22 2b 62 3b 76 61 72 20 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 32 29 7d 74 68 72 6f 77 20 6e 65 77 20 76 61 28 22 22 2b 64 2c 65 7c 7c 5b 5d 29 3b 7d 7d 3b 76 61 72 20 78 61 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3f 66 75 6e 63 74
                                                                                                                                                                              Data Ascii: ]:"%s");ta.call(this,c+a[d])}ra(va,ta);va.prototype.name="AssertionError";var wa=function(a,b,c){if(!a){var d="Assertion failed";if(b){d+=": "+b;var e=Array.prototype.slice.call(arguments,2)}throw new va(""+d,e||[]);}};var xa=Array.prototype.forEach?funct


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              124192.168.2.1649924136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:17 UTC620OUTGET /img/v.gif HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/en/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:18 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:17 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Sun, 01 May 2011 15:25:54 GMT
                                                                                                                                                                              ETag: "577-4a23885d46480"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 1399
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                              2024-12-04 11:41:18 UTC1399INData Raw: 47 49 46 38 39 61 18 00 18 00 f7 00 00 ff ff ff ff fd ff f4 f3 f4 fe fa ff f9 f8 fd f3 f4 f9 ee f3 f7 fb fe ff fd ff ff c0 d0 c6 f8 fe fa e3 ea e4 f5 ff f4 ec fb e9 e8 fc e3 de e6 dc c4 d1 c0 b5 c9 ae 9d ac 97 e0 eb dc d7 e2 d3 cd d9 c8 d2 de cc 9e b1 94 6f b2 46 6b ae 45 6b a9 45 6d ae 48 68 a4 44 75 98 60 ee f5 ea 74 ba 46 70 af 46 74 b3 49 6a a3 44 71 ac 49 7b 99 67 74 8f 62 7e 99 6c eb f7 e3 6e ad 40 6a a6 3e 76 b9 48 6f aa 45 6e a5 47 7c 95 6a b7 c7 ac 75 b2 43 67 9d 3b 7b ba 47 7d bc 4d 65 97 3e 62 92 3c 60 84 44 68 84 52 b5 d7 99 93 a8 82 c0 d5 af 7f c3 43 74 b2 3e 6f a9 3b 82 c4 46 60 91 37 7b b6 46 83 c2 4d 70 a7 42 6f a3 41 7a b3 49 63 90 3b 6b 9a 42 68 95 40 7a ae 4c 61 89 3d 5d 82 3c 77 92 5f 6c af 2e 7e c4 3d 74 b1 39 62 94 31 65 9a 34 63 95
                                                                                                                                                                              Data Ascii: GIF89aoFkEkEmHhDu`tFpFtIjDqI{gtb~ln@j>vHoEnG|juCg;{G}Me>b<`DhRCt>o;F`7{FMpBoAzIc;kBh@zLa=]<w_l.~=t9b1e4c


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              125192.168.2.1649925136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:18 UTC627OUTGET /img/footer_l.gif HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/en/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:18 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:17 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Sun, 01 May 2011 15:25:32 GMT
                                                                                                                                                                              ETag: "c5-4a2388484b300"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 197
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                              2024-12-04 11:41:18 UTC197INData Raw: 47 49 46 38 39 61 09 00 28 00 c4 00 00 00 00 00 ff ff ff 8b 8d 8e 3b 44 48 3c 45 49 3e 49 4a 40 4b 4c 8c 91 91 4b 58 56 a7 ac ab 4c 5a 57 53 61 5d 95 9d 9a 90 a0 99 a6 b7 af 7d 8f 86 a6 bc b1 b3 d0 c1 7e 8d 85 ae d3 bf b6 cc c0 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 15 00 2c 00 00 00 00 09 00 28 00 00 05 42 60 25 8e 15 94 90 91 a4 14 c3 e8 2c 43 dc 56 8d 21 c7 d5 a4 dc f8 43 f0 03 0a 02 38 60 10 07 87 a3 40 c9 24 2e 9d 4d e0 53 1a e5 4d ad d5 db 55 9b 95 6d bd dd d8 57 1c 1e 8c cd e5 b3 3a cd 26 86 00 00 3b
                                                                                                                                                                              Data Ascii: GIF89a(;DH<EI>IJ@KLKXVLZWSa]}~!,(B`%,CV!C8`@$.MSMUmW:&;


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              126192.168.2.1649927136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:18 UTC627OUTGET /img/footer_r.gif HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/en/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:18 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:17 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Sun, 01 May 2011 15:25:34 GMT
                                                                                                                                                                              ETag: "c8-4a23884a33780"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 200
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                              2024-12-04 11:41:18 UTC200INData Raw: 47 49 46 38 39 61 09 00 28 00 c4 00 00 00 00 00 ff ff ff 8b 8d 8e 3b 44 48 3c 45 49 3e 49 4a 40 4b 4c 8c 91 91 4b 58 56 a7 ac ab 4c 5a 57 53 61 5d 95 9d 9a 90 a0 99 a6 b7 af 7d 8f 86 a6 bc b1 b3 d0 c1 7e 8d 85 ae d3 bf b6 cc c0 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 15 00 2c 00 00 00 00 09 00 28 00 00 05 45 60 02 55 64 59 0d 85 22 45 e6 e0 0e 8b 53 be ae d1 90 b4 ab 4c 67 4e 3c bd 1c 82 92 7b 31 8a ae 03 72 20 58 36 91 cf 62 34 37 a5 55 5f 57 57 96 e9 ec 42 bd 52 30 55 6c 25 63 cd 5a 34 f7 cb 0e b7 c7 6f 6b 08 00 3b
                                                                                                                                                                              Data Ascii: GIF89a(;DH<EI>IJ@KLKXVLZWSa]}~!,(E`UdY"ESLgN<{1r X6b47U_WWBR0Ul%cZ4ok;


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              127192.168.2.1649926136.243.18.1184431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:18 UTC627OUTGET /img/footer_m.gif HTTP/1.1
                                                                                                                                                                              Host: www.ammyy.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                              Referer: https://www.ammyy.com/en/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              Cookie: lang=en
                                                                                                                                                                              2024-12-04 11:41:18 UTC245INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:17 GMT
                                                                                                                                                                              Server: Apache/2.4.6 (CentOS)
                                                                                                                                                                              Last-Modified: Sun, 01 May 2011 15:25:32 GMT
                                                                                                                                                                              ETag: "43-4a2388484b300"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 67
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                              2024-12-04 11:41:18 UTC67INData Raw: 47 49 46 38 39 61 01 00 28 00 a2 00 00 00 00 00 ff ff ff 3b 44 48 3c 45 49 ab ab ab ff ff ff 00 00 00 00 00 00 21 f9 04 01 00 00 05 00 2c 00 00 00 00 01 00 28 00 00 03 08 48 23 dc fe 30 4a 96 00 00 3b
                                                                                                                                                                              Data Ascii: GIF89a(;DH<EI!,(H#0J;


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              128192.168.2.16499304.153.29.524431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:19 UTC606OUTPOST /api/browser/edge/download/3 HTTP/1.1
                                                                                                                                                                              Host: dl-edge.smartscreen.microsoft.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 1283
                                                                                                                                                                              Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiRDJkQ0pHOUplekE3dmltbWNHU3k4Zz09IiwgImhhc2giOiJ4QXRRMmNHNHNTQT0ifQ==
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              2024-12-04 11:41:19 UTC1283OUTData Raw: 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 20 45 64 67 2f 31 31 37 2e 30 2e 32 30 34 35 2e 34 37 22 2c 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 6e 75 6c 6c 2c 22 66 61 6d 69 6c 79 22 3a 33 2c 22 6c 6f
                                                                                                                                                                              Data Ascii: {"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47","identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":null,"family":3,"lo
                                                                                                                                                                              2024-12-04 11:41:19 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:19 GMT
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Content-Length: 887
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                              Cache-Control: max-age=0, private
                                                                                                                                                                              Request-Context: appId=cid-v1:7b18f7b7-44a8-4212-9aac-12b29c628ff9
                                                                                                                                                                              2024-12-04 11:41:19 UTC887INData Raw: 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 24 74 79 70 65 22 3a 22 63 61 63 68 65 22 2c 22 6b 65 79 22 3a 7b 22 75 72 69 22 3a 22 77 77 77 2e 61 6d 6d 79 79 2e 63 6f 6d 2f 61 61 5f 76 33 2e 70 68 70 3f 76 3d 33 39 36 39 34 37 37 33 31 22 2c 22 69 6e 68 65 72 69 74 61 6e 63 65 22 3a 22 6e 6f 6e 65 22 7d 2c 22 6d 61 78 41 67 65 22 3a 31 30 30 38 30 30 30 30 30 30 30 30 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 66 39 34 63 30 32 35 66 2d 37 35 32 33 2d 36 39 37 32 2d 62 36 31 33 2d 63 65 32 63 32 34 36 63 35 35 63 65 3b 55 4e 4b 4e 3a 31 30 30 3b 30 2e 30 31 22 2c 22 72 65 73 70 6f 6e 73 65 43 61 74 65 67 6f 72 79 22 3a 22 41 6c 6c 6f 77 65 64 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 24 74 79 70 65 22 3a 22 61 6c 6c 6f 77 22 7d 7d 5d 2c 22 73
                                                                                                                                                                              Data Ascii: {"actions":[{"$type":"cache","key":{"uri":"www.ammyy.com/aa_v3.php?v=396947731","inheritance":"none"},"maxAge":100800000000,"serverContext":"1;f94c025f-7523-6972-b613-ce2c246c55ce;UNKN:100;0.01","responseCategory":"Allowed","result":{"$type":"allow"}}],"s


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              129192.168.2.1649935142.251.41.144431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:20 UTC964OUTGET /u/0/se/0/_/+1/fastbutton?usegapi=1&origin=https%3A%2F%2Fwww.ammyy.com&url=http%3A%2F%2Fwww.ammyy.com%2F&gsrc=3p&ic=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.6zM9SN8ON8Q.O%2Fam%3DAAAg%2Fd%3D1%2Frs%3DAHpOoo9LiInNUyZ6A99oK9HdmPXGee7Zyg%2Fm%3D__features__ HTTP/1.1
                                                                                                                                                                              Host: apis.google.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                              Referer: https://www.ammyy.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:41:20 UTC438INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                              Location: http://developers.google.com/
                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:20 GMT
                                                                                                                                                                              Expires: Wed, 04 Dec 2024 12:11:20 GMT
                                                                                                                                                                              Cache-Control: public, max-age=1800
                                                                                                                                                                              Server: sffe
                                                                                                                                                                              Content-Length: 226
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2024-12-04 11:41:20 UTC226INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                              Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="http://developers.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              130192.168.2.1649938142.251.16.844431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:22 UTC912OUTGET /o/oauth2/postmessageRelay?parent=https%3A%2F%2Fwww.ammyy.com&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.6zM9SN8ON8Q.O%2Fam%3DAAAg%2Fd%3D1%2Frs%3DAHpOoo9LiInNUyZ6A99oK9HdmPXGee7Zyg%2Fm%3D__features__ HTTP/1.1
                                                                                                                                                                              Host: accounts.google.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                              Referer: https://www.ammyy.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:41:22 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:22 GMT
                                                                                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /o/cspreport
                                                                                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-1a3pVqidHUJCr_IjdX8zEQ' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri /o/cspreport
                                                                                                                                                                              Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                              Server: ESF
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              2024-12-04 11:41:22 UTC573INData Raw: 32 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78
                                                                                                                                                                              Data Ascii: 236<!DOCTYPE html><html><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=1, max
                                                                                                                                                                              2024-12-04 11:41:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              131192.168.2.1649941142.250.72.994431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:24 UTC590OUTGET /accounts/o/2254111616-postmessagerelay.js HTTP/1.1
                                                                                                                                                                              Host: ssl.gstatic.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                              Referer: https://accounts.google.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:41:25 UTC872INHTTP/1.1 200 OK
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/federated-signon-mpm-access
                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="federated-signon-mpm-access"
                                                                                                                                                                              Report-To: {"group":"federated-signon-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/federated-signon-mpm-access"}]}
                                                                                                                                                                              Content-Length: 10822
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              Server: sffe
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              Date: Thu, 28 Nov 2024 09:44:31 GMT
                                                                                                                                                                              Expires: Fri, 28 Nov 2025 09:44:31 GMT
                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                              Last-Modified: Mon, 11 Nov 2024 21:06:10 GMT
                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Age: 525413
                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2024-12-04 11:41:25 UTC518INData Raw: 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 6b 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 76 61 72 20 63 3d 6b 3b 61 5b 30 5d 69 6e 20 63 7c 7c 74 79 70 65 6f 66 20 63 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 63 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 61 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 65 3b 61 2e 6c 65 6e 67 74 68 26 26 28 65 3d 61 2e 73 68 69 66 74 28 29 29 3b 29 61 2e 6c 65 6e 67 74 68 7c 7c
                                                                                                                                                                              Data Ascii: /* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var k=this||self,u=function(a,b){a=a.split(".");var c=k;a[0]in c||typeof c.execScript=="undefined"||c.execScript("var "+a[0]);for(var e;a.length&&(e=a.shift());)a.length||
                                                                                                                                                                              2024-12-04 11:41:25 UTC1390INData Raw: 29 70 5b 6d 2d 32 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6d 5d 3b 72 65 74 75 72 6e 20 62 2e 70 72 6f 74 6f 74 79 70 65 5b 64 5d 2e 61 70 70 6c 79 28 65 2c 70 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 79 28 61 2c 62 29 7b 69 66 28 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 29 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 74 68 69 73 2c 79 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 63 26 26 28 74 68 69 73 2e 73 74 61 63 6b 3d 63 29 7d 61 26 26 28 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 53 74 72 69 6e 67 28 61 29 29 3b 62 21 3d 3d 76 6f 69 64 20 30 26 26 28 74 68 69 73 2e 63 61 75 73 65 3d 62 29 7d 78 28 79 2c 45 72 72 6f 72 29 3b 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 61 6d
                                                                                                                                                                              Data Ascii: )p[m-2]=arguments[m];return b.prototype[d].apply(e,p)}};function y(a,b){if(Error.captureStackTrace)Error.captureStackTrace(this,y);else{var c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)}x(y,Error);y.prototype.nam
                                                                                                                                                                              2024-12-04 11:41:25 UTC1390INData Raw: 6f 72 3b 4b 3d 66 61 3f 66 61 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 4c 28 61 29 7b 72 65 74 75 72 6e 20 46 3f 4b 3f 4b 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 61 29 7b 72 65 74 75 72 6e 20 65 61 28 29 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 72 65 74 75 72 6e 20 46 3f 21 21 4b 26 26 4b 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 29 7b 72 65 74 75 72 6e 20 4e 28 29 3f 4c 28 22 43 68 72 6f 6d 69 75
                                                                                                                                                                              Data Ascii: or;K=fa?fa.userAgentData||null:null;function L(a){return F?K?K.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function M(a){return ea().indexOf(a)!=-1};function N(){return F?!!K&&K.brands.length>0:!1}function O(){return N()?L("Chromiu
                                                                                                                                                                              2024-12-04 11:41:25 UTC1390INData Raw: 79 70 65 3d 3d 39 3f 61 3a 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 64 6f 63 75 6d 65 6e 74 29 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 22 50 6c 65 61 73 65 20 63 6c 6f 73 65 20 74 68 69 73 20 77 69 6e 64 6f 77 2e 22 29 29 7d 7d 3b 76 61 72 20 6d 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 22 22 3b 69 66 28 2f 5e 61 62 6f 75 74 3a 28 3f 3a 62 6c 61 6e 6b 7c 73 72 63 64 6f 63 29 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6f 72 69 67 69 6e 7c 7c 22 22 3b 61 2e 69 6e 64 65 78 4f 66 28 22 62 6c 6f 62 3a 22 29 3d 3d 3d 30 26 26 28 61 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 35 29 29 3b 61 3d 61 2e 73 70 6c 69 74 28 22 23 22 29 5b 30 5d 2e 73 70 6c 69 74 28 22 3f 22 29 5b 30
                                                                                                                                                                              Data Ascii: ype==9?a:a.ownerDocument||a.document).createTextNode("Please close this window."))}};var ma=function(a){if(!a)return"";if(/^about:(?:blank|srcdoc)$/.test(a))return window.origin||"";a.indexOf("blob:")===0&&(a=a.substring(5));a=a.split("#")[0].split("?")[0
                                                                                                                                                                              2024-12-04 11:41:25 UTC1390INData Raw: 2c 49 3d 33 33 39 35 34 36 39 37 38 32 29 3b 77 3d 28 28 67 3c 3c 35 7c 67 3e 3e 3e 32 37 29 26 34 32 39 34 39 36 37 32 39 35 29 2b 77 2b 0a 53 2b 49 2b 6c 5b 66 5d 26 34 32 39 34 39 36 37 32 39 35 3b 53 3d 74 3b 74 3d 72 3b 72 3d 28 6e 3c 3c 33 30 7c 6e 3e 3e 3e 32 29 26 34 32 39 34 39 36 37 32 39 35 3b 6e 3d 67 3b 67 3d 77 7d 64 5b 30 5d 3d 64 5b 30 5d 2b 67 26 34 32 39 34 39 36 37 32 39 35 3b 64 5b 31 5d 3d 64 5b 31 5d 2b 6e 26 34 32 39 34 39 36 37 32 39 35 3b 64 5b 32 5d 3d 64 5b 32 5d 2b 72 26 34 32 39 34 39 36 37 32 39 35 3b 64 5b 33 5d 3d 64 5b 33 5d 2b 74 26 34 32 39 34 39 36 37 32 39 35 3b 64 5b 34 5d 3d 64 5b 34 5d 2b 53 26 34 32 39 34 39 36 37 32 39 35 7d 66 75 6e 63 74 69 6f 6e 20 63 28 67 2c 6c 29 7b 69 66 28 74 79 70 65 6f 66 20 67 3d 3d 3d
                                                                                                                                                                              Data Ascii: ,I=3395469782);w=((g<<5|g>>>27)&4294967295)+w+S+I+l[f]&4294967295;S=t;t=r;r=(n<<30|n>>>2)&4294967295;n=g;g=w}d[0]=d[0]+g&4294967295;d[1]=d[1]+n&4294967295;d[2]=d[2]+r&4294967295;d[3]=d[3]+t&4294967295;d[4]=d[4]+S&4294967295}function c(g,l){if(typeof g===
                                                                                                                                                                              2024-12-04 11:41:25 UTC1390INData Raw: 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 3b 76 61 72 20 70 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 7c 7c 5b 5d 3b 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 63 3d 30 2c 65 3d 62 2e 6c 65 6e 67 74 68 3b 63 3c 65 3b 2b 2b 63 29 7b 76 61 72 20 64 3d 53 74 72 69 6e 67 28 62 5b 63 5d 7c 7c 22 22 29 3b 64 26 26 61 2e 70 75 73 68 28 64 29 7d 69 66 28 61 2e 6c 65 6e 67 74 68 3c 32 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 62 3d 61 5b 30 5d 3b 63 3d 67 61 64 67 65 74 73 2e 72 70 63 2e 67 65 74 4f 72 69 67 69 6e 28 61 5b 31 5d 29 3b 69 66 28 63 21 3d 3d 61 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 73 6c 69 63 65 28 32 29 3b 72 65 74 75 72 6e 28 61 3d 28 63 26 26 62 3f 5b 22 73 65 73 73 69 6f 6e 5f 73 74 61 74 65 22 2c 6f 61 28
                                                                                                                                                                              Data Ascii: .toLowerCase()};var pa=function(a){var b=a||[];a=[];for(var c=0,e=b.length;c<e;++c){var d=String(b[c]||"");d&&a.push(d)}if(a.length<2)return null;b=a[0];c=gadgets.rpc.getOrigin(a[1]);if(c!==a[1])return null;a=a.slice(2);return(a=(c&&b?["session_state",oa(
                                                                                                                                                                              2024-12-04 11:41:25 UTC1390INData Raw: 6e 64 65 78 4f 66 28 22 68 74 74 70 73 3a 2f 2f 22 29 3d 3d 30 3f 22 53 41 50 49 53 49 44 22 3a 22 41 50 49 53 49 44 22 5d 7c 7c 22 22 29 29 7c 7c 28 62 3d 53 74 72 69 6e 67 28 61 2e 67 5b 22 5f 5f 53 65 63 75 72 65 2d 33 50 41 50 49 53 49 44 22 5d 7c 7c 22 22 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 51 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 56 65 72 73 69 6f 6e 49 6e 66 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 70 61 72 73 65 49 6e 74 28 61 2c 31 30 29 3b 69 66 28 53 74 72 69 6e 67 28 62 29 21 3d 61 7c 7c 21 28 62 3e 3d 30 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 74 68 69 73 2e 73 3b 69 66 28 21 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 73 70 6c 69 74 28 22 7c 22 29 3b 72 65 74 75 72 6e 20 61 2e 6c 65 6e 67 74 68 3c
                                                                                                                                                                              Data Ascii: ndexOf("https://")==0?"SAPISID":"APISID"]||""))||(b=String(a.g["__Secure-3PAPISID"]||""));return b};Q.prototype.getVersionInfo=function(a){var b=parseInt(a,10);if(String(b)!=a||!(b>=0))return null;a=this.s;if(!a)return null;a=a.split("|");return a.length<
                                                                                                                                                                              2024-12-04 11:41:25 UTC1390INData Raw: 2c 61 2c 62 29 7d 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 28 29 7d 2c 5a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 57 28 22 2e 2e 22 2c 22 6f 61 75 74 68 32 72 65 6c 61 79 52 65 61 64 79 22 2c 67 61 64 67 65 74 73 2e 72 70 63 2e 67 65 74 41 75 74 68 54 6f 6b 65 6e 28 22 2e 2e 22 29 29 3b 58 28 22 63 68 65 63 6b 5f 73 65 73 73 69 6f 6e 5f 73 74 61 74 65 22 2c 0a 77 61 29 3b 58 28 22 67 65 74 5f 76 65 72 73 69 6f 6e 69 6e 66 6f 22 2c 78 61 29 7d 29 3a 28 57 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 65 2c 64 29 7b 67 61 64 67 65 74 73 2e 72 70 63 2e 63 61 6c 6c 28 61 2c 62 2b 22 3a 22 2b 63 2c 65 2c 64 29 7d 2c 58 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 67 61 64 67 65 74 73 2e 72 70 63 2e 72 65 67 69 73 74 65 72 28 61 2c 62 29 7d 2c 59 3d 66 75
                                                                                                                                                                              Data Ascii: ,a,b)},V=function(){va()},Z=function(){W("..","oauth2relayReady",gadgets.rpc.getAuthToken(".."));X("check_session_state",wa);X("get_versioninfo",xa)}):(W=function(a,b,c,e,d){gadgets.rpc.call(a,b+":"+c,e,d)},X=function(a,b){gadgets.rpc.register(a,b)},Y=fu
                                                                                                                                                                              2024-12-04 11:41:25 UTC574INData Raw: 29 3b 77 69 6e 64 6f 77 2e 74 69 6d 65 6f 75 74 4d 61 70 5b 53 74 72 69 6e 67 28 71 29 5d 3d 43 3b 72 65 74 75 72 6e 20 71 7d 63 61 74 63 68 28 76 29 7b 7d 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 72 65 61 6c 53 65 74 54 69 6d 65 6f 75 74 28 64 2c 0a 68 29 7d 2c 77 69 6e 64 6f 77 2e 72 65 61 6c 43 6c 65 61 72 54 69 6d 65 6f 75 74 3d 77 69 6e 64 6f 77 2e 72 65 61 6c 43 6c 65 61 72 54 69 6d 65 6f 75 74 7c 7c 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 2c 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 74 72 79 7b 76 61 72 20 68 3d 77 69 6e 64 6f 77 2e 74 69 6d 65 6f 75 74 4d 61 70 5b 53 74 72 69 6e 67 28 64 29 5d 3b 68 26 26 63 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 7d 63 61 74 63 68 28
                                                                                                                                                                              Data Ascii: );window.timeoutMap[String(q)]=C;return q}catch(v){}return window.realSetTimeout(d,h)},window.realClearTimeout=window.realClearTimeout||window.clearTimeout,window.clearTimeout=function(d){try{var h=window.timeoutMap[String(d)];h&&c.clearTimeout(h)}catch(


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              132192.168.2.16499424.153.29.524431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:26 UTC615OUTPOST /api/browser/edge/downloadcomplete/3 HTTP/1.1
                                                                                                                                                                              Host: app-edge.smartscreen.microsoft.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 9702
                                                                                                                                                                              Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiRFNJM01XRGFGK2t6UjArbCtmOGpKZz09IiwgImhhc2giOiJ2MVZBT01VazBGMD0ifQ==
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              2024-12-04 11:41:26 UTC9702OUTData Raw: 7b 22 66 69 6c 65 22 3a 7b 22 61 75 74 68 65 6e 74 69 63 6f 64 65 22 3a 7b 22 68 61 73 68 41 6c 67 6f 22 3a 22 53 48 41 31 22 2c 22 76 61 6c 69 64 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 46 6a 50 73 75 44 70 4c 6c 43 66 41 36 39 73 42 63 71 71 46 75 59 62 76 55 61 55 3d 22 2c 22 73 69 67 6e 69 6e 67 22 3a 7b 22 6d 65 73 73 61 67 65 22 3a 22 4d 49 49 59 62 41 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 63 43 6f 49 49 59 58 54 43 43 47 46 6b 43 41 51 45 78 43 7a 41 4a 42 67 55 72 44 67 4d 43 47 67 55 41 4d 47 67 47 43 69 73 47 41 51 51 42 67 6a 63 43 41 51 53 67 57 6a 42 59 4d 44 4d 47 43 69 73 47 41 51 51 42 67 6a 63 43 41 51 38 77 4a 51 4d 42 41 4b 41 67 6f 68 36 41 48 41 41 38 41 44 77 41 50 41 42 50 41 47 49 41 63 77 42 76 41 47 77 41 5a 51 42 30 41 47 55
                                                                                                                                                                              Data Ascii: {"file":{"authenticode":{"hashAlgo":"SHA1","valid":true,"hash":"FjPsuDpLlCfA69sBcqqFuYbvUaU=","signing":{"message":"MIIYbAYJKoZIhvcNAQcCoIIYXTCCGFkCAQExCzAJBgUrDgMCGgUAMGgGCisGAQQBgjcCAQSgWjBYMDMGCisGAQQBgjcCAQ8wJQMBAKAgoh6AHAA8ADwAPABPAGIAcwBvAGwAZQB0AGU
                                                                                                                                                                              2024-12-04 11:41:26 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:26 GMT
                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                              Content-Length: 801
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                              Cache-Control: max-age=0, private
                                                                                                                                                                              Request-Context: appId=cid-v1:7b18f7b7-44a8-4212-9aac-12b29c628ff9
                                                                                                                                                                              2024-12-04 11:41:26 UTC801INData Raw: 7b 22 72 61 74 69 6e 67 22 3a 22 61 6c 6c 6f 77 22 2c 22 72 65 70 6f 72 74 46 65 65 64 62 61 63 6b 22 3a 22 68 74 74 70 73 3a 2f 2f 66 65 65 64 62 61 63 6b 2e 73 6d 61 72 74 73 63 72 65 65 6e 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 66 65 65 64 62 61 63 6b 2e 61 73 70 78 3f 76 3d 36 26 74 3d 38 26 72 65 73 75 6c 74 3d 6e 6f 6e 65 26 74 79 70 65 3d 64 6f 77 6e 6c 6f 61 64 26 64 72 3d 30 26 6f 73 56 65 72 3d 31 30 2e 30 2e 31 39 30 34 35 2e 32 30 30 36 2e 76 62 5f 72 65 6c 65 61 73 65 26 70 72 6f 64 47 75 69 64 3d 34 31 61 34 33 38 62 63 2d 31 32 34 39 2d 34 33 64 33 2d 61 32 36 64 2d 36 39 63 64 36 32 63 30 38 33 31 37 26 6c 6f 63 61 6c 65 3d 65 6e 2d 47 42 26 66 76 3d 31 2e 32 2e 32 33 30 37 2e 31 26 75 72 6c 3d 61 48 52 30 63 48 4d 36 4c 79 39 33 64
                                                                                                                                                                              Data Ascii: {"rating":"allow","reportFeedback":"https://feedback.smartscreen.microsoft.com/feedback.aspx?v=6&t=8&result=none&type=download&dr=0&osVer=10.0.19045.2006.vb_release&prodGuid=41a438bc-1249-43d3-a26d-69cd62c08317&locale=en-GB&fv=1.2.2307.1&url=aHR0cHM6Ly93d


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              133192.168.2.164994523.55.235.1864431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:31 UTC430OUTOPTIONS /api/report?cat=msn HTTP/1.1
                                                                                                                                                                              Host: deff.nelreports.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Origin: https://assets.msn.com
                                                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                                                              Access-Control-Request-Headers: content-type
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:41:31 UTC333INHTTP/1.1 200 OK
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:31 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              PMUSER_FORMAT_QS:
                                                                                                                                                                              X-CDN-TraceId: 0.f6eb3717.1733312491.6e7c5cc
                                                                                                                                                                              Access-Control-Allow-Headers: *
                                                                                                                                                                              Access-Control-Allow-Credentials: false
                                                                                                                                                                              Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                              Access-Control-Allow-Origin: *


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              134192.168.2.164994623.55.235.1864431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:31 UTC427OUTOPTIONS /api/report?cat=msn HTTP/1.1
                                                                                                                                                                              Host: deff.nelreports.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                                                              Access-Control-Request-Headers: content-type
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:41:31 UTC334INHTTP/1.1 200 OK
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:31 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              PMUSER_FORMAT_QS:
                                                                                                                                                                              X-CDN-TraceId: 0.b6eb3717.1733312491.249b6469
                                                                                                                                                                              Access-Control-Allow-Headers: *
                                                                                                                                                                              Access-Control-Allow-Credentials: false
                                                                                                                                                                              Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                              Access-Control-Allow-Origin: *


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              135192.168.2.164994723.55.235.1864431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:33 UTC374OUTPOST /api/report?cat=msn HTTP/1.1
                                                                                                                                                                              Host: deff.nelreports.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 1464
                                                                                                                                                                              Content-Type: application/reports+json
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:41:33 UTC1464OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 39 37 33 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 71 75 69 63 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 74 70 2e 6d 73 6e 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 31 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 32 33 2e 32 30 39 2e 37 32 2e 31 35 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f
                                                                                                                                                                              Data Ascii: [{"age":39730,"body":{"elapsed_time":112,"method":"GET","phase":"application","protocol":"quic","referrer":"https://ntp.msn.com/","sampling_fraction":0.1,"server_ip":"23.209.72.15","status_code":0,"type":"abandoned"},"type":"network-error","url":"https://
                                                                                                                                                                              2024-12-04 11:41:33 UTC334INHTTP/1.1 200 OK
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:33 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              PMUSER_FORMAT_QS:
                                                                                                                                                                              X-CDN-TraceId: 0.b6eb3717.1733312493.249b662f
                                                                                                                                                                              Access-Control-Allow-Headers: *
                                                                                                                                                                              Access-Control-Allow-Credentials: false
                                                                                                                                                                              Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                              Access-Control-Allow-Origin: *


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              136192.168.2.164994823.55.235.1864431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:33 UTC373OUTPOST /api/report?cat=msn HTTP/1.1
                                                                                                                                                                              Host: deff.nelreports.net
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 864
                                                                                                                                                                              Content-Type: application/reports+json
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                              2024-12-04 11:41:33 UTC864OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 32 34 33 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 31 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 32 30 34 2e 37 39 2e 31 39 37 2e 32 30 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 74 70 2e 6d 73 6e 2e 63 6f 6d 2f 65 64 67 65
                                                                                                                                                                              Data Ascii: [{"age":52431,"body":{"elapsed_time":9,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":0.1,"server_ip":"204.79.197.203","status_code":0,"type":"abandoned"},"type":"network-error","url":"https://ntp.msn.com/edge
                                                                                                                                                                              2024-12-04 11:41:33 UTC333INHTTP/1.1 200 OK
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:33 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              PMUSER_FORMAT_QS:
                                                                                                                                                                              X-CDN-TraceId: 0.f6eb3717.1733312493.6e7c9a2
                                                                                                                                                                              Access-Control-Allow-Headers: *
                                                                                                                                                                              Access-Control-Allow-Credentials: false
                                                                                                                                                                              Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                              Access-Control-Allow-Origin: *


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              137192.168.2.1649949104.46.162.2254431268C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-04 11:41:34 UTC646OUTPOST /OneCollector/1.0/ HTTP/1.1
                                                                                                                                                                              Host: functional.events.data.microsoft.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Content-Length: 3525
                                                                                                                                                                              APIKey: 70109aa3567b40e3bb8ac9e67a07b58a-b00e4868-b511-4be4-90dd-6370c812f0af-7167
                                                                                                                                                                              Client-Id: NO_AUTH
                                                                                                                                                                              Content-Encoding: deflate
                                                                                                                                                                              Content-Type: application/bond-compact-binary
                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                              SDK-Version: EVT-Windows-C++-No-3.5.131.1
                                                                                                                                                                              Upload-Time: 1733312490831
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              2024-12-04 11:41:34 UTC3525OUTData Raw: ed 9d 4b 8c 1c 47 19 c7 67 9d e0 c7 e2 17 16 49 1c 14 c1 38 72 0c 21 ae de 7a 3f 36 09 ce ec 2b de c8 de 58 f6 3a 26 11 c2 54 77 57 ef 4e 3c 33 bd 99 19 ef da 91 85 2c 27 48 84 5c 92 1c 10 5c b8 21 c5 67 0e 9c 90 72 43 d1 9e b8 20 10 42 5c 10 07 10 70 43 b9 41 cd be 6d bc eb 9d de de 9e f2 6e ad 25 cf a3 7b fa 51 5d ff df f7 fd bf ea a9 79 fe 31 12 c0 f1 33 e7 ab 51 33 6d a5 49 3b b8 62 c2 a1 66 3a d7 32 cd e0 82 69 b6 d2 86 ae 55 df d5 ed 6a da 08 2e 55 26 82 09 3d 5b 9d d2 6d 33 5a 33 75 d3 68 0f d7 aa d1 35 13 bf f3 8b 7f ff ec 8b 4f 7e fa 93 3f 7f e5 ee b3 e9 a0 80 08 2a ad 09 e3 22 a4 d0 90 30 94 3a 52 86 0b 0d 45 c8 a4 fe dd de 3b ef bf 32 ff 44 7f 5f f5 60 3c 3b 15 cd 4c 9f 2e 8f 37 a2 e0 83 fe c5 57 18 9e 46 a5 f9 27 fb fb c6 4f 45 83 49 22 0c e2
                                                                                                                                                                              Data Ascii: KGgI8r!z?6+X:&TwWN<3,'H\\!grC B\pCAmn%{Q]y13Q3mI;bf:2iUj.U&=[m3Z3uh5O~?*"0:RE;2D_`<;L.7WF'OEI"
                                                                                                                                                                              2024-12-04 11:41:34 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                              2024-12-04 11:41:35 UTC445INHTTP/1.1 200 OK
                                                                                                                                                                              Content-Length: 10
                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                              Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                              time-delta-millis: 3659
                                                                                                                                                                              Access-Control-Allow-Headers: time-delta-millis
                                                                                                                                                                              Access-Control-Allow-Methods: POST
                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                              Date: Wed, 04 Dec 2024 11:41:34 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              {"acc":66}


                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Target ID:0
                                                                                                                                                                              Start time:06:40:18
                                                                                                                                                                              Start date:04/12/2024
                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                              Imagebase:0x7ff7f9810000
                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:1
                                                                                                                                                                              Start time:06:40:18
                                                                                                                                                                              Start date:04/12/2024
                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1852,i,10575094156216430175,5016414872260321944,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                              Imagebase:0x7ff7f9810000
                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:2
                                                                                                                                                                              Start time:06:40:19
                                                                                                                                                                              Start date:04/12/2024
                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ammyy.com/en/downloads.html"
                                                                                                                                                                              Imagebase:0x7ff7f9810000
                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:4
                                                                                                                                                                              Start time:06:40:23
                                                                                                                                                                              Start date:04/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                                              Imagebase:0x7ff62c440000
                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:5
                                                                                                                                                                              Start time:06:40:25
                                                                                                                                                                              Start date:04/12/2024
                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                                                                                                              Imagebase:0x7ff6487a0000
                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:6
                                                                                                                                                                              Start time:06:40:26
                                                                                                                                                                              Start date:04/12/2024
                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2032,i,4186505452198906413,1123678783331831940,262144 /prefetch:3
                                                                                                                                                                              Imagebase:0x7ff6487a0000
                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:7
                                                                                                                                                                              Start time:06:40:26
                                                                                                                                                                              Start date:04/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                              Imagebase:0x7ff62c440000
                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:10
                                                                                                                                                                              Start time:06:40:28
                                                                                                                                                                              Start date:04/12/2024
                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6292 --field-trial-handle=2032,i,4186505452198906413,1123678783331831940,262144 /prefetch:8
                                                                                                                                                                              Imagebase:0x7ff6487a0000
                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:11
                                                                                                                                                                              Start time:06:40:28
                                                                                                                                                                              Start date:04/12/2024
                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6492 --field-trial-handle=2032,i,4186505452198906413,1123678783331831940,262144 /prefetch:8
                                                                                                                                                                              Imagebase:0x7ff6487a0000
                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:13
                                                                                                                                                                              Start time:06:40:32
                                                                                                                                                                              Start date:04/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                                                              Imagebase:0x7ff62c440000
                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:14
                                                                                                                                                                              Start time:06:40:32
                                                                                                                                                                              Start date:04/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                                                              Imagebase:0x7ff7648e0000
                                                                                                                                                                              File size:329'504 bytes
                                                                                                                                                                              MD5 hash:3BA1A18A0DC30A0545E7765CB97D8E63
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:15
                                                                                                                                                                              Start time:06:40:32
                                                                                                                                                                              Start date:04/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                                                              Imagebase:0x7ff62c440000
                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:16
                                                                                                                                                                              Start time:06:40:33
                                                                                                                                                                              Start date:04/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
                                                                                                                                                                              Imagebase:0x7ff62c440000
                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:17
                                                                                                                                                                              Start time:06:40:33
                                                                                                                                                                              Start date:04/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe -k UnistackSvcGroup
                                                                                                                                                                              Imagebase:0x7ff62c440000
                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:18
                                                                                                                                                                              Start time:06:41:18
                                                                                                                                                                              Start date:04/12/2024
                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-GB --service-sandbox-type=collections --mojo-platform-channel-handle=6576 --field-trial-handle=2032,i,4186505452198906413,1123678783331831940,262144 /prefetch:8
                                                                                                                                                                              Imagebase:0x7ff6487a0000
                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:19
                                                                                                                                                                              Start time:06:41:19
                                                                                                                                                                              Start date:04/12/2024
                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-GB --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6016 --field-trial-handle=2032,i,4186505452198906413,1123678783331831940,262144 /prefetch:8
                                                                                                                                                                              Imagebase:0x7ff6487a0000
                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:20
                                                                                                                                                                              Start time:06:41:26
                                                                                                                                                                              Start date:04/12/2024
                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6364 --field-trial-handle=2032,i,4186505452198906413,1123678783331831940,262144 /prefetch:8
                                                                                                                                                                              Imagebase:0x7ff6487a0000
                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:21
                                                                                                                                                                              Start time:06:41:30
                                                                                                                                                                              Start date:04/12/2024
                                                                                                                                                                              Path:C:\Users\user\Downloads\AA_v3.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:"C:\Users\user\Downloads\AA_v3.exe"
                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                              File size:817'272 bytes
                                                                                                                                                                              MD5 hash:90AADF2247149996AE443E2C82AF3730
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_Flawedammyy, Description: Yara detected Flawedammyy RAT, Source: 00000015.00000000.1844270607.00000000004AA000.00000008.00000001.01000000.00000006.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_Flawedammyy, Description: Yara detected Flawedammyy RAT, Source: 00000015.00000003.1844864473.0000000002332000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:24
                                                                                                                                                                              Start time:06:41:30
                                                                                                                                                                              Start date:04/12/2024
                                                                                                                                                                              Path:C:\Users\user\Downloads\AA_v3.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:"C:\Users\user\Downloads\AA_v3.exe" -elevated
                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                              File size:817'272 bytes
                                                                                                                                                                              MD5 hash:90AADF2247149996AE443E2C82AF3730
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:25
                                                                                                                                                                              Start time:06:41:31
                                                                                                                                                                              Start date:04/12/2024
                                                                                                                                                                              Path:C:\Users\user\Downloads\AA_v3.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:"C:\Users\user\Downloads\AA_v3.exe" -service -lunch
                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                              File size:817'272 bytes
                                                                                                                                                                              MD5 hash:90AADF2247149996AE443E2C82AF3730
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:26
                                                                                                                                                                              Start time:06:41:31
                                                                                                                                                                              Start date:04/12/2024
                                                                                                                                                                              Path:C:\Users\user\Downloads\AA_v3.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:"C:\Users\user\Downloads\AA_v3.exe" -elevated
                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                              File size:817'272 bytes
                                                                                                                                                                              MD5 hash:90AADF2247149996AE443E2C82AF3730
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:27
                                                                                                                                                                              Start time:06:41:33
                                                                                                                                                                              Start date:04/12/2024
                                                                                                                                                                              Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                                                              Imagebase:0x7ff6c82e0000
                                                                                                                                                                              File size:468'120 bytes
                                                                                                                                                                              MD5 hash:B3676839B2EE96983F9ED735CD044159
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:28
                                                                                                                                                                              Start time:06:41:33
                                                                                                                                                                              Start date:04/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff6684c0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              No disassembly